Nov 3 20:30:22.275550 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:30:22.275572 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:30:22.275580 kernel: KASLR enabled Nov 3 20:30:22.275586 kernel: efi: EFI v2.7 by EDK II Nov 3 20:30:22.275592 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:30:22.275598 kernel: random: crng init done Nov 3 20:30:22.275605 kernel: secureboot: Secure boot disabled Nov 3 20:30:22.275611 kernel: ACPI: Early table checksum verification disabled Nov 3 20:30:22.275619 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:30:22.275625 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:30:22.275631 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275638 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275644 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275650 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275659 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275665 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275672 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275678 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275685 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:22.275692 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:30:22.275698 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:30:22.275705 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:22.275712 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:30:22.275718 kernel: Zone ranges: Nov 3 20:30:22.275725 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:22.275731 kernel: DMA32 empty Nov 3 20:30:22.275738 kernel: Normal empty Nov 3 20:30:22.275744 kernel: Device empty Nov 3 20:30:22.275750 kernel: Movable zone start for each node Nov 3 20:30:22.275757 kernel: Early memory node ranges Nov 3 20:30:22.275763 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:30:22.275770 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:30:22.275776 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:30:22.275782 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:30:22.275790 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:30:22.275796 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:30:22.275803 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:30:22.275809 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:30:22.275816 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:30:22.275822 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:30:22.275832 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:30:22.275839 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:30:22.275846 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:30:22.275852 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:22.275859 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:30:22.275866 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:30:22.275873 kernel: psci: probing for conduit method from ACPI. Nov 3 20:30:22.275880 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:30:22.275888 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:30:22.275895 kernel: psci: Trusted OS migration not required Nov 3 20:30:22.275902 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:30:22.275909 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:30:22.275916 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:30:22.275923 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:30:22.275930 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:30:22.275937 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:30:22.275945 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:30:22.275952 kernel: CPU features: detected: Spectre-v4 Nov 3 20:30:22.275959 kernel: CPU features: detected: Spectre-BHB Nov 3 20:30:22.275967 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:30:22.275974 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:30:22.275981 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:30:22.275988 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:30:22.275995 kernel: alternatives: applying boot alternatives Nov 3 20:30:22.276003 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:22.276010 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:30:22.276018 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:30:22.276025 kernel: Fallback order for Node 0: 0 Nov 3 20:30:22.276032 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:30:22.276040 kernel: Policy zone: DMA Nov 3 20:30:22.276047 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:30:22.276061 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:30:22.276068 kernel: software IO TLB: area num 4. Nov 3 20:30:22.276075 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:30:22.276082 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:30:22.276089 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:30:22.276096 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:30:22.276104 kernel: rcu: RCU event tracing is enabled. Nov 3 20:30:22.276111 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:30:22.276121 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:30:22.276130 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:30:22.276137 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:30:22.276146 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:30:22.276157 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:22.276164 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:22.276181 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:30:22.276190 kernel: GICv3: 256 SPIs implemented Nov 3 20:30:22.276197 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:30:22.276204 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:30:22.276211 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:30:22.276218 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:30:22.276229 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:30:22.276236 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:30:22.276243 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:30:22.276250 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:30:22.276257 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:30:22.276264 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:30:22.276271 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:30:22.276278 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:22.276285 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:30:22.276293 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:30:22.276301 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:30:22.276309 kernel: arm-pv: using stolen time PV Nov 3 20:30:22.276323 kernel: Console: colour dummy device 80x25 Nov 3 20:30:22.276335 kernel: ACPI: Core revision 20240827 Nov 3 20:30:22.276346 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:30:22.276353 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:30:22.276360 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:30:22.276368 kernel: landlock: Up and running. Nov 3 20:30:22.276375 kernel: SELinux: Initializing. Nov 3 20:30:22.276384 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:22.276391 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:22.276399 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:30:22.276407 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:30:22.276414 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:30:22.276422 kernel: Remapping and enabling EFI services. Nov 3 20:30:22.276429 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:30:22.276437 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:30:22.276449 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:30:22.276457 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:30:22.276465 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:22.276473 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:30:22.276480 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:30:22.276488 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:30:22.276497 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:30:22.276505 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:22.276513 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:30:22.276521 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:30:22.276530 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:30:22.276537 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:30:22.276545 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:22.276555 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:30:22.276562 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:30:22.276570 kernel: SMP: Total of 4 processors activated. Nov 3 20:30:22.276578 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:30:22.276585 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:30:22.276593 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:30:22.276601 kernel: CPU features: detected: Common not Private translations Nov 3 20:30:22.276609 kernel: CPU features: detected: CRC32 instructions Nov 3 20:30:22.276617 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:30:22.276624 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:30:22.276632 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:30:22.276639 kernel: CPU features: detected: Privileged Access Never Nov 3 20:30:22.276647 kernel: CPU features: detected: RAS Extension Support Nov 3 20:30:22.276655 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:30:22.276664 kernel: alternatives: applying system-wide alternatives Nov 3 20:30:22.276672 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:30:22.276680 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:30:22.276687 kernel: devtmpfs: initialized Nov 3 20:30:22.276695 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:30:22.276703 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:30:22.276711 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:30:22.276720 kernel: 0 pages in range for non-PLT usage Nov 3 20:30:22.276727 kernel: 515232 pages in range for PLT usage Nov 3 20:30:22.276735 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:30:22.276742 kernel: SMBIOS 3.0.0 present. Nov 3 20:30:22.276750 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:30:22.276757 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:30:22.276765 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:30:22.276773 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:30:22.276782 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:30:22.276789 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:30:22.276797 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:30:22.276804 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 3 20:30:22.276812 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:30:22.276820 kernel: cpuidle: using governor menu Nov 3 20:30:22.276827 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:30:22.276836 kernel: ASID allocator initialised with 32768 entries Nov 3 20:30:22.276844 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:30:22.276852 kernel: Serial: AMBA PL011 UART driver Nov 3 20:30:22.276860 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:30:22.276867 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:30:22.276875 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:30:22.276882 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:30:22.276891 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:30:22.276898 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:30:22.276906 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:30:22.276913 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:30:22.276921 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:30:22.276929 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:30:22.276936 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:30:22.276944 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:30:22.276953 kernel: ACPI: Interpreter enabled Nov 3 20:30:22.276960 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:30:22.276968 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:30:22.276975 kernel: ACPI: CPU0 has been hot-added Nov 3 20:30:22.276983 kernel: ACPI: CPU1 has been hot-added Nov 3 20:30:22.276990 kernel: ACPI: CPU2 has been hot-added Nov 3 20:30:22.276998 kernel: ACPI: CPU3 has been hot-added Nov 3 20:30:22.277007 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:30:22.277015 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:30:22.277022 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:30:22.277171 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:30:22.277275 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:30:22.277368 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:30:22.277451 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:30:22.277531 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:30:22.277541 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:30:22.277548 kernel: PCI host bridge to bus 0000:00 Nov 3 20:30:22.277632 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:30:22.277705 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:30:22.277779 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:22.277851 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:30:22.277949 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:30:22.278040 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:30:22.278136 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:30:22.278232 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:30:22.278311 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:30:22.278403 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:30:22.278482 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:30:22.278561 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:30:22.278634 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:30:22.278708 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:30:22.278779 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:22.278789 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:30:22.278797 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:30:22.278805 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:30:22.278813 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:30:22.278821 kernel: iommu: Default domain type: Translated Nov 3 20:30:22.278830 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:30:22.278837 kernel: efivars: Registered efivars operations Nov 3 20:30:22.278845 kernel: vgaarb: loaded Nov 3 20:30:22.278852 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:30:22.278860 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:30:22.278868 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:30:22.278875 kernel: pnp: PnP ACPI init Nov 3 20:30:22.278964 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:30:22.278975 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:30:22.278983 kernel: NET: Registered PF_INET protocol family Nov 3 20:30:22.278991 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:30:22.278998 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:30:22.279006 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:30:22.279014 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:30:22.279023 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:30:22.279031 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:30:22.279039 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:22.279046 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:22.279054 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:30:22.279062 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:30:22.279069 kernel: kvm [1]: HYP mode not available Nov 3 20:30:22.279078 kernel: Initialise system trusted keyrings Nov 3 20:30:22.279086 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:30:22.279093 kernel: Key type asymmetric registered Nov 3 20:30:22.279100 kernel: Asymmetric key parser 'x509' registered Nov 3 20:30:22.279108 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:30:22.279116 kernel: io scheduler mq-deadline registered Nov 3 20:30:22.279123 kernel: io scheduler kyber registered Nov 3 20:30:22.279132 kernel: io scheduler bfq registered Nov 3 20:30:22.279140 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:30:22.279147 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:30:22.279155 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:30:22.279250 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:30:22.279261 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:30:22.279269 kernel: thunder_xcv, ver 1.0 Nov 3 20:30:22.279279 kernel: thunder_bgx, ver 1.0 Nov 3 20:30:22.279287 kernel: nicpf, ver 1.0 Nov 3 20:30:22.279294 kernel: nicvf, ver 1.0 Nov 3 20:30:22.279395 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:30:22.279474 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:30:21 UTC (1762201821) Nov 3 20:30:22.279484 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:30:22.279494 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:30:22.279501 kernel: watchdog: NMI not fully supported Nov 3 20:30:22.279509 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:30:22.279517 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:30:22.279524 kernel: Segment Routing with IPv6 Nov 3 20:30:22.279532 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:30:22.279539 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:30:22.279548 kernel: Key type dns_resolver registered Nov 3 20:30:22.279555 kernel: registered taskstats version 1 Nov 3 20:30:22.279563 kernel: Loading compiled-in X.509 certificates Nov 3 20:30:22.279571 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:30:22.279578 kernel: Demotion targets for Node 0: null Nov 3 20:30:22.279586 kernel: Key type .fscrypt registered Nov 3 20:30:22.279593 kernel: Key type fscrypt-provisioning registered Nov 3 20:30:22.279601 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:30:22.279610 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:30:22.279617 kernel: ima: No architecture policies found Nov 3 20:30:22.279625 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:30:22.279633 kernel: clk: Disabling unused clocks Nov 3 20:30:22.279640 kernel: PM: genpd: Disabling unused power domains Nov 3 20:30:22.279648 kernel: Freeing unused kernel memory: 12288K Nov 3 20:30:22.279655 kernel: Run /init as init process Nov 3 20:30:22.279664 kernel: with arguments: Nov 3 20:30:22.279671 kernel: /init Nov 3 20:30:22.279679 kernel: with environment: Nov 3 20:30:22.279686 kernel: HOME=/ Nov 3 20:30:22.279694 kernel: TERM=linux Nov 3 20:30:22.279786 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:30:22.279863 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:30:22.279875 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:30:22.279883 kernel: SCSI subsystem initialized Nov 3 20:30:22.279891 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:30:22.279898 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:30:22.279906 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:30:22.279914 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:30:22.279923 kernel: raid6: neonx8 gen() 15779 MB/s Nov 3 20:30:22.279930 kernel: raid6: neonx4 gen() 15684 MB/s Nov 3 20:30:22.279938 kernel: raid6: neonx2 gen() 13183 MB/s Nov 3 20:30:22.279946 kernel: raid6: neonx1 gen() 10523 MB/s Nov 3 20:30:22.279953 kernel: raid6: int64x8 gen() 6824 MB/s Nov 3 20:30:22.279961 kernel: raid6: int64x4 gen() 7335 MB/s Nov 3 20:30:22.279968 kernel: raid6: int64x2 gen() 6102 MB/s Nov 3 20:30:22.279977 kernel: raid6: int64x1 gen() 5058 MB/s Nov 3 20:30:22.279985 kernel: raid6: using algorithm neonx8 gen() 15779 MB/s Nov 3 20:30:22.279993 kernel: raid6: .... xor() 12021 MB/s, rmw enabled Nov 3 20:30:22.280000 kernel: raid6: using neon recovery algorithm Nov 3 20:30:22.280008 kernel: xor: measuring software checksum speed Nov 3 20:30:22.280015 kernel: 8regs : 20598 MB/sec Nov 3 20:30:22.280023 kernel: 32regs : 20918 MB/sec Nov 3 20:30:22.280031 kernel: arm64_neon : 28070 MB/sec Nov 3 20:30:22.280039 kernel: xor: using function: arm64_neon (28070 MB/sec) Nov 3 20:30:22.280046 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:30:22.280054 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 3 20:30:22.280062 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:30:22.280070 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:22.280077 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:30:22.280086 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:30:22.280094 kernel: loop: module loaded Nov 3 20:30:22.280101 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:30:22.280109 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:30:22.280118 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:30:22.280128 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:22.280138 systemd[1]: Detected virtualization kvm. Nov 3 20:30:22.280146 systemd[1]: Detected architecture arm64. Nov 3 20:30:22.280153 systemd[1]: Running in initrd. Nov 3 20:30:22.280161 systemd[1]: No hostname configured, using default hostname. Nov 3 20:30:22.280170 systemd[1]: Hostname set to . Nov 3 20:30:22.280190 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:30:22.280198 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:30:22.280208 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:22.280216 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:22.280225 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:22.280233 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:30:22.280242 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:22.280250 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:30:22.280260 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:30:22.280269 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:22.280277 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:22.280285 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:22.280293 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:22.280302 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:22.280311 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:22.280326 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:22.280334 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:22.280343 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:22.280351 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:22.280360 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:30:22.280368 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:30:22.280377 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:22.280386 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:22.280394 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:22.280402 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:22.280417 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:30:22.280428 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:30:22.280436 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:22.280445 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:30:22.280454 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:30:22.280462 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:30:22.280470 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:22.280479 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:22.280489 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:22.280498 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:22.280506 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:22.280516 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:30:22.280525 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:30:22.280550 systemd-journald[346]: Collecting audit messages is enabled. Nov 3 20:30:22.280571 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:30:22.280579 systemd-journald[346]: Journal started Nov 3 20:30:22.280597 systemd-journald[346]: Runtime Journal (/run/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:22.281246 kernel: Bridge firewalling registered Nov 3 20:30:22.282479 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:22.281932 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 3 20:30:22.286447 kernel: audit: type=1130 audit(1762201822.283:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.285219 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:22.290727 kernel: audit: type=1130 audit(1762201822.287:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.291264 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:22.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.294584 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:30:22.297828 kernel: audit: type=1130 audit(1762201822.292:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.297258 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:22.299333 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:22.304628 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:30:22.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.307765 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:22.311377 kernel: audit: type=1130 audit(1762201822.306:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.314689 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:30:22.321402 kernel: audit: type=1130 audit(1762201822.317:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.315045 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:22.322000 audit: BPF prog-id=6 op=LOAD Nov 3 20:30:22.322931 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:30:22.324219 kernel: audit: type=1334 audit(1762201822.322:7): prog-id=6 op=LOAD Nov 3 20:30:22.327277 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:22.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.332208 kernel: audit: type=1130 audit(1762201822.328:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.338288 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:22.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.342923 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:22.347975 kernel: audit: type=1130 audit(1762201822.339:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.347994 kernel: audit: type=1130 audit(1762201822.344:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.345334 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:30:22.375621 systemd-resolved[387]: Positive Trust Anchors: Nov 3 20:30:22.375639 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:30:22.375642 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:30:22.375672 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:30:22.387841 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:22.397203 systemd-resolved[387]: Defaulting to hostname 'linux'. Nov 3 20:30:22.398041 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:30:22.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.399206 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:22.449204 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:30:22.458351 kernel: iscsi: registered transport (tcp) Nov 3 20:30:22.471200 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:30:22.471235 kernel: QLogic iSCSI HBA Driver Nov 3 20:30:22.490874 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:22.514970 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:22.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.516531 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:22.562295 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:22.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.564526 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:30:22.568307 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:30:22.596630 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:22.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.598000 audit: BPF prog-id=7 op=LOAD Nov 3 20:30:22.598000 audit: BPF prog-id=8 op=LOAD Nov 3 20:30:22.598984 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:22.628329 systemd-udevd[625]: Using default interface naming scheme 'v257'. Nov 3 20:30:22.636048 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:22.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.640246 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:30:22.660366 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:30:22.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.662000 audit: BPF prog-id=9 op=LOAD Nov 3 20:30:22.663112 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:30:22.671376 dracut-pre-trigger[708]: rd.md=0: removing MD RAID activation Nov 3 20:30:22.692909 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:22.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.695135 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:22.705042 systemd-networkd[733]: lo: Link UP Nov 3 20:30:22.705050 systemd-networkd[733]: lo: Gained carrier Nov 3 20:30:22.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.705680 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:30:22.706873 systemd[1]: Reached target network.target - Network. Nov 3 20:30:22.749216 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:22.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.752245 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:30:22.786210 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:30:22.789217 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:22.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.802656 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:30:22.814710 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:22.821985 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:30:22.823668 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:22.826520 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:22.830584 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:22.833474 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:30:22.835912 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:30:22.841803 systemd-networkd[733]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:22.841816 systemd-networkd[733]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:30:22.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.842926 systemd-networkd[733]: eth0: Link UP Nov 3 20:30:22.842967 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:22.843022 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:22.843082 systemd-networkd[733]: eth0: Gained carrier Nov 3 20:30:22.843091 systemd-networkd[733]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:22.845449 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:22.847836 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:22.857058 systemd-networkd[733]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:30:22.858813 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:22.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:22.876248 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:22.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:23.883506 disk-uuid[815]: Warning: The kernel is still using the old partition table. Nov 3 20:30:23.883506 disk-uuid[815]: The new table will be used at the next reboot or after you Nov 3 20:30:23.883506 disk-uuid[815]: run partprobe(8) or kpartx(8) Nov 3 20:30:23.883506 disk-uuid[815]: The operation has completed successfully. Nov 3 20:30:23.893209 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:30:23.893342 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:30:23.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:23.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:23.896153 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:30:23.924508 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (834) Nov 3 20:30:23.924551 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:23.924562 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:23.928191 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:23.928210 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:23.933275 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:23.934249 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:30:23.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:23.936091 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:30:24.036637 ignition[853]: Ignition 2.22.0 Nov 3 20:30:24.036653 ignition[853]: Stage: fetch-offline Nov 3 20:30:24.036689 ignition[853]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:24.036698 ignition[853]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:24.036839 ignition[853]: parsed url from cmdline: "" Nov 3 20:30:24.036842 ignition[853]: no config URL provided Nov 3 20:30:24.036848 ignition[853]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:30:24.036856 ignition[853]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:30:24.036890 ignition[853]: op(1): [started] loading QEMU firmware config module Nov 3 20:30:24.036893 ignition[853]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:30:24.041963 ignition[853]: op(1): [finished] loading QEMU firmware config module Nov 3 20:30:24.046818 ignition[853]: parsing config with SHA512: 14e956892ee5da08a6e4263450c498a805ecd737d793993a7bf072cd1246517aca7b85bbf6a86454b188ef93b777a2979445734f07c1f52fcefd3c3ca8d94539 Nov 3 20:30:24.051554 unknown[853]: fetched base config from "system" Nov 3 20:30:24.051822 ignition[853]: fetch-offline: fetch-offline passed Nov 3 20:30:24.051571 unknown[853]: fetched user config from "qemu" Nov 3 20:30:24.051906 ignition[853]: Ignition finished successfully Nov 3 20:30:24.054259 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:30:24.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:24.056115 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:30:24.056916 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:30:24.086403 ignition[868]: Ignition 2.22.0 Nov 3 20:30:24.086418 ignition[868]: Stage: kargs Nov 3 20:30:24.086559 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:24.086567 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:24.087106 ignition[868]: kargs: kargs passed Nov 3 20:30:24.090014 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:30:24.090000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:24.087143 ignition[868]: Ignition finished successfully Nov 3 20:30:24.091951 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:30:24.117737 ignition[876]: Ignition 2.22.0 Nov 3 20:30:24.117754 ignition[876]: Stage: disks Nov 3 20:30:24.117891 ignition[876]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:24.117899 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:24.118455 ignition[876]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:30:24.122706 ignition[876]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:30:24.122780 ignition[876]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Nov 3 20:30:24.122844 ignition[876]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 3 20:30:24.132290 ignition[876]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 3 20:30:24.132303 ignition[876]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "a539351e-5c2e-4a5b-bc1f-611b16f81c7a" and label "ROOT" Nov 3 20:30:24.135511 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:30:24.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:24.132307 ignition[876]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Nov 3 20:30:24.136649 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:24.132330 ignition[876]: disks: disks passed Nov 3 20:30:24.138153 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:30:24.132381 ignition[876]: Ignition finished successfully Nov 3 20:30:24.140722 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:24.142465 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:24.143835 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:24.146442 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:30:24.170953 systemd-fsck[886]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:30:24.175535 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:30:24.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:24.178309 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:30:24.246205 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:30:24.246586 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:30:24.247804 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:24.250292 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:30:24.251830 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:30:24.252844 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:30:24.252875 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:30:24.252898 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:30:24.277355 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:30:24.279785 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:30:24.285224 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (894) Nov 3 20:30:24.285250 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:24.285294 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:24.285307 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:24.286616 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:24.287586 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:30:24.329425 initrd-setup-root[918]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:30:24.333780 initrd-setup-root[925]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:30:24.337902 initrd-setup-root[932]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:30:24.341643 initrd-setup-root[939]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:30:24.359285 systemd-networkd[733]: eth0: Gained IPv6LL Nov 3 20:30:24.408769 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:24.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:24.411116 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:30:24.412742 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:30:24.426796 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:30:24.427797 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:24.447311 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:30:24.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:24.462789 ignition[1008]: INFO : Ignition 2.22.0 Nov 3 20:30:24.462789 ignition[1008]: INFO : Stage: mount Nov 3 20:30:24.464352 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:24.464352 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:24.464352 ignition[1008]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 3 20:30:24.464352 ignition[1008]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 3 20:30:24.471810 ignition[1008]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 3 20:30:24.471810 ignition[1008]: INFO : mount: mount passed Nov 3 20:30:24.471810 ignition[1008]: INFO : Ignition finished successfully Nov 3 20:30:24.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:24.467797 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:30:24.470918 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:30:25.278820 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:30:25.300193 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1022) Nov 3 20:30:25.302247 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:25.302274 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:25.304891 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:25.304919 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:25.306241 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:30:25.342735 ignition[1039]: INFO : Ignition 2.22.0 Nov 3 20:30:25.344200 ignition[1039]: INFO : Stage: files Nov 3 20:30:25.344200 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:25.344200 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:25.347486 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:30:25.348881 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:30:25.350211 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:30:25.353889 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:30:25.355284 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:30:25.355284 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:30:25.354509 unknown[1039]: wrote ssh authorized keys file for user: core Nov 3 20:30:25.359171 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Nov 3 20:30:25.359171 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Nov 3 20:30:25.359171 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 3 20:30:25.359171 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 3 20:30:25.359171 ignition[1039]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 3 20:30:25.359171 ignition[1039]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:30:25.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.372543 ignition[1039]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:30:25.372543 ignition[1039]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 3 20:30:25.372543 ignition[1039]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:30:25.372543 ignition[1039]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:30:25.372543 ignition[1039]: INFO : files: files passed Nov 3 20:30:25.372543 ignition[1039]: INFO : Ignition finished successfully Nov 3 20:30:25.363024 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:30:25.366815 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:30:25.369321 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:30:25.387256 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:30:25.387353 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:30:25.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.390729 initrd-setup-root-after-ignition[1068]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:30:25.393678 initrd-setup-root-after-ignition[1074]: grep: Nov 3 20:30:25.394532 initrd-setup-root-after-ignition[1070]: grep: Nov 3 20:30:25.395272 initrd-setup-root-after-ignition[1074]: /sysroot/etc/flatcar/enabled-sysext.conf Nov 3 20:30:25.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.395241 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:25.400410 initrd-setup-root-after-ignition[1070]: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:25.396771 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:30:25.403621 initrd-setup-root-after-ignition[1074]: : No such file or directory Nov 3 20:30:25.400108 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:30:25.405716 initrd-setup-root-after-ignition[1070]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:25.445049 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:30:25.445160 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:30:25.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.447447 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:30:25.449137 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:30:25.451224 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:30:25.452037 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:30:25.473352 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:25.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.475679 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:30:25.491637 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:25.491841 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:25.493935 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:25.495969 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:30:25.497719 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:30:25.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.497841 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:25.500280 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:30:25.502271 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:30:25.503982 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:30:25.505692 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:30:25.507585 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:25.509472 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:25.511370 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:30:25.513195 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:25.515213 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:30:25.517204 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:30:25.518959 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:30:25.520491 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:30:25.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.520644 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:25.522949 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:25.524971 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:25.526913 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:30:25.527049 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:25.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.529005 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:30:25.529155 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:25.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.531996 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:30:25.532122 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:30:25.534276 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:30:25.535857 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:30:25.539258 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:25.541035 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:30:25.543243 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:30:25.544848 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:30:25.544929 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:25.546473 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:30:25.546566 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:25.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.548091 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:30:25.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.548164 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:25.549879 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:30:25.549997 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:25.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.551665 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:30:25.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.551774 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:30:25.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.553970 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:30:25.555625 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:30:25.556607 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:30:25.556763 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:25.558769 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:30:25.558869 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:25.574923 kernel: kauditd_printk_skb: 42 callbacks suppressed Nov 3 20:30:25.574948 kernel: audit: type=1130 audit(1762201825.570:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.574960 kernel: audit: type=1131 audit(1762201825.570:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.560825 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:30:25.560927 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:25.566338 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:30:25.566422 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:30:25.578087 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:30:25.584445 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:30:25.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.589222 kernel: audit: type=1131 audit(1762201825.585:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.584533 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:30:25.590069 ignition[1096]: INFO : Ignition 2.22.0 Nov 3 20:30:25.590069 ignition[1096]: INFO : Stage: umount Nov 3 20:30:25.590069 ignition[1096]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:25.590069 ignition[1096]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:25.590069 ignition[1096]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 3 20:30:25.590069 ignition[1096]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 3 20:30:25.590069 ignition[1096]: INFO : umount: umount passed Nov 3 20:30:25.590069 ignition[1096]: INFO : Ignition finished successfully Nov 3 20:30:25.612436 kernel: audit: type=1131 audit(1762201825.592:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.612463 kernel: audit: type=1131 audit(1762201825.600:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.612475 kernel: audit: type=1131 audit(1762201825.605:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.612485 kernel: audit: type=1131 audit(1762201825.609:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.589870 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Nov 3 20:30:25.616804 kernel: audit: type=1131 audit(1762201825.613:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.591373 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:30:25.620980 kernel: audit: type=1131 audit(1762201825.617:61): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.591491 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:30:25.596066 systemd[1]: Stopped target network.target - Network. Nov 3 20:30:25.599009 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:30:25.599082 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:30:25.601230 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:30:25.601279 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:30:25.605659 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:30:25.605713 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:30:25.609456 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:30:25.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.609502 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:25.636609 kernel: audit: type=1131 audit(1762201825.632:62): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.613475 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:30:25.613528 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:25.638000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:30:25.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.617989 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:30:25.621940 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:30:25.630906 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:30:25.643000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:30:25.631044 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:30:25.637217 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:30:25.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.637332 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:30:25.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.639830 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:30:25.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.641559 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:30:25.641595 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:25.644258 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:30:25.646075 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:30:25.646147 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:30:25.647518 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:30:25.647563 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:25.649289 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:30:25.649352 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:25.651111 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:25.668699 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:30:25.668860 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:25.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.670970 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:30:25.671006 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:25.672824 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:30:25.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.672853 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:25.674640 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:30:25.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.674691 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:25.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.677349 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:30:25.677401 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:25.679961 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:30:25.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.680006 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:25.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.682820 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:30:25.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.683957 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:30:25.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.684018 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:25.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.685973 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:30:25.686021 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:25.687893 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:30:25.687937 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:30:25.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.690140 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:30:25.690199 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:25.692258 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:25.692303 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:25.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:25.694739 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:30:25.698305 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:30:25.703464 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:30:25.703542 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:30:25.705464 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:30:25.707672 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:30:25.718449 systemd[1]: Switching root. Nov 3 20:30:25.757829 systemd-journald[346]: Journal stopped Nov 3 20:30:26.432400 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 3 20:30:26.432469 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:30:26.432488 kernel: SELinux: policy capability open_perms=1 Nov 3 20:30:26.432498 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:30:26.432508 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:30:26.432521 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:30:26.432534 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:30:26.432544 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:30:26.432556 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:30:26.432568 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:30:26.432579 systemd[1]: Successfully loaded SELinux policy in 62.007ms. Nov 3 20:30:26.432663 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.301ms. Nov 3 20:30:26.432684 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:26.432699 systemd[1]: Detected virtualization kvm. Nov 3 20:30:26.432711 systemd[1]: Detected architecture arm64. Nov 3 20:30:26.432721 systemd[1]: Detected first boot. Nov 3 20:30:26.432733 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:30:26.432744 zram_generator::config[1140]: No configuration found. Nov 3 20:30:26.432756 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:30:26.432767 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:30:26.432779 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:30:26.432790 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:30:26.432801 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:30:26.432816 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:30:26.432827 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:30:26.432838 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:30:26.432849 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:30:26.432860 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:30:26.432872 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:30:26.432883 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:30:26.432895 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:30:26.432906 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:26.432917 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:26.432928 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:30:26.432939 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:30:26.432950 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:30:26.432965 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:26.432977 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:30:26.432988 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:26.432999 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:26.433009 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:30:26.433021 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:30:26.433032 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:26.433044 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:30:26.433055 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:26.433067 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:26.433078 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:26.433088 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:26.433099 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:30:26.433110 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:30:26.433123 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:30:26.433134 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:26.433145 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:30:26.433156 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:26.433167 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:30:26.433191 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:26.433203 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:26.433216 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:30:26.433229 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:30:26.433240 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:30:26.433251 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:30:26.433262 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:30:26.433272 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:30:26.433283 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 3 20:30:26.433295 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:30:26.433308 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:30:26.433327 systemd[1]: Reached target machines.target - Containers. Nov 3 20:30:26.433341 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:30:26.433351 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:30:26.433362 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:26.433373 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:26.433386 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:26.433398 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:30:26.433409 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:26.433420 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:26.433431 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:26.433443 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:30:26.433454 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:30:26.433466 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:30:26.433476 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:30:26.433487 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:30:26.433497 kernel: fuse: init (API version 7.41) Nov 3 20:30:26.433509 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:26.433520 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:26.433531 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:26.433544 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:26.433555 kernel: ACPI: bus type drm_connector registered Nov 3 20:30:26.433566 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:30:26.433577 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:30:26.433589 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:26.433601 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:30:26.433612 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:30:26.433623 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:30:26.433633 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:30:26.433668 systemd-journald[1209]: Collecting audit messages is enabled. Nov 3 20:30:26.433692 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:30:26.433703 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:30:26.433715 systemd-journald[1209]: Journal started Nov 3 20:30:26.433736 systemd-journald[1209]: Runtime Journal (/run/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:26.302000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:30:26.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.390000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:30:26.390000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:30:26.391000 audit: BPF prog-id=15 op=LOAD Nov 3 20:30:26.391000 audit: BPF prog-id=16 op=LOAD Nov 3 20:30:26.391000 audit: BPF prog-id=17 op=LOAD Nov 3 20:30:26.431000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:30:26.431000 audit[1209]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffea45dc0 a2=4000 a3=0 items=0 ppid=1 pid=1209 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:26.431000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:30:26.210892 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:30:26.232037 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:30:26.232488 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:30:26.436886 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:26.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.438057 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:30:26.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.439517 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:26.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.440957 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:26.441108 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:26.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.442525 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:26.442676 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:26.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.443979 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:30:26.444130 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:30:26.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.445450 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:26.445601 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:26.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.446967 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:26.447120 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:26.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.448537 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:26.448692 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:26.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.450005 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:26.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.451519 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:26.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.453792 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:30:26.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.455391 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:30:26.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.467100 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:26.468637 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:30:26.469914 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:30:26.469948 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:26.471740 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:30:26.473488 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:26.473601 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:26.474922 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:30:26.476859 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:30:26.478033 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:30:26.485926 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:30:26.487153 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:30:26.488021 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:26.493335 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:30:26.496189 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:30:26.496331 systemd-journald[1209]: Time spent on flushing to /var/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9 is 20.151ms for 988 entries. Nov 3 20:30:26.496331 systemd-journald[1209]: System Journal (/var/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9) is 8M, max 163.5M, 155.5M free. Nov 3 20:30:26.542741 systemd-journald[1209]: Received client request to flush runtime journal. Nov 3 20:30:26.542795 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:30:26.542855 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:30:26.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.499341 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:26.500988 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:30:26.503467 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:30:26.506452 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:30:26.521608 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. Nov 3 20:30:26.521618 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. Nov 3 20:30:26.523442 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:26.525131 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:30:26.529525 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:30:26.544872 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:30:26.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.567753 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:30:26.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.571000 audit: BPF prog-id=18 op=LOAD Nov 3 20:30:26.572952 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:30:26.575234 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:26.576708 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:30:26.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.586000 audit: BPF prog-id=19 op=LOAD Nov 3 20:30:26.586000 audit: BPF prog-id=20 op=LOAD Nov 3 20:30:26.586000 audit: BPF prog-id=21 op=LOAD Nov 3 20:30:26.587520 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:30:26.590196 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:30:26.590000 audit: BPF prog-id=22 op=LOAD Nov 3 20:30:26.590000 audit: BPF prog-id=23 op=LOAD Nov 3 20:30:26.590000 audit: BPF prog-id=24 op=LOAD Nov 3 20:30:26.592399 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:30:26.598162 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Nov 3 20:30:26.598196 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Nov 3 20:30:26.599251 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:30:26.603345 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:26.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.606013 (sd-merge)[1280]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:30:26.609039 (sd-merge)[1280]: Merged extensions into '/usr'. Nov 3 20:30:26.613893 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:30:26.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.618365 systemd[1]: Starting ensure-sysext.service... Nov 3 20:30:26.621412 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:26.625847 systemd-nsresourced[1278]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:30:26.626986 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:30:26.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.635562 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:30:26.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.640281 systemd[1]: Reload requested from client PID 1284 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:30:26.640291 systemd[1]: Reloading... Nov 3 20:30:26.651151 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:30:26.651677 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:30:26.651983 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:30:26.653023 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 3 20:30:26.653141 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 3 20:30:26.658488 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:26.658584 systemd-tmpfiles[1285]: Skipping /boot Nov 3 20:30:26.665079 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:26.665171 systemd-tmpfiles[1285]: Skipping /boot Nov 3 20:30:26.692194 zram_generator::config[1323]: No configuration found. Nov 3 20:30:26.713479 systemd-resolved[1274]: Positive Trust Anchors: Nov 3 20:30:26.713497 systemd-resolved[1274]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:30:26.713501 systemd-resolved[1274]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:30:26.713532 systemd-resolved[1274]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:30:26.719451 systemd-resolved[1274]: Defaulting to hostname 'linux'. Nov 3 20:30:26.829582 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:30:26.829721 systemd[1]: Reloading finished in 189 ms. Nov 3 20:30:26.865869 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:30:26.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.877000 audit: BPF prog-id=25 op=LOAD Nov 3 20:30:26.877000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:30:26.877000 audit: BPF prog-id=26 op=LOAD Nov 3 20:30:26.877000 audit: BPF prog-id=27 op=LOAD Nov 3 20:30:26.877000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:30:26.877000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:30:26.878000 audit: BPF prog-id=28 op=LOAD Nov 3 20:30:26.878000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:30:26.878000 audit: BPF prog-id=29 op=LOAD Nov 3 20:30:26.879000 audit: BPF prog-id=30 op=LOAD Nov 3 20:30:26.879000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:30:26.879000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:30:26.879000 audit: BPF prog-id=31 op=LOAD Nov 3 20:30:26.879000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:30:26.879000 audit: BPF prog-id=32 op=LOAD Nov 3 20:30:26.879000 audit: BPF prog-id=33 op=LOAD Nov 3 20:30:26.879000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:30:26.879000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:30:26.880000 audit: BPF prog-id=34 op=LOAD Nov 3 20:30:26.880000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:30:26.882758 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:26.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.888535 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:26.890971 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:26.893397 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:30:26.898585 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:30:26.902331 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:30:26.904695 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:30:26.909489 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:30:26.910527 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:26.914462 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:26.918598 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:26.922437 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:26.925285 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:26.927360 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:26.927553 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:26.927650 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:26.929642 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:30:26.930000 audit[1367]: SYSTEM_BOOT pid=1367 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.935256 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:30:26.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.937296 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:26.937478 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:26.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.939654 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:26.939806 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:26.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.944212 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:30:26.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.945905 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:26.947699 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:26.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.950063 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:26.950260 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:26.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.951929 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:26.952074 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:26.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:26.957000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:30:26.957000 audit[1394]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe779d2d0 a2=420 a3=0 items=0 ppid=1362 pid=1394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:26.957000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:26.958155 augenrules[1394]: No rules Nov 3 20:30:26.958970 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:26.961199 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:26.966399 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:30:26.968077 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:26.970451 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:26.983053 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:26.985603 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:26.987615 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:26.988775 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:26.989079 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:26.989329 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:26.991499 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:26.992925 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:30:26.995488 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:26.995773 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:26.997892 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:26.999215 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:27.000948 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:27.001084 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:27.003019 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:27.003189 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:27.004858 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:27.005002 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:27.007738 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:30:27.017408 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:27.019246 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:30:27.019861 systemd-udevd[1410]: Using default interface naming scheme 'v257'. Nov 3 20:30:27.021482 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:27.026164 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:27.029586 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:30:27.032555 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:27.035798 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:27.042437 augenrules[1417]: /sbin/augenrules: No change Nov 3 20:30:27.043532 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:27.044649 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:27.044826 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:27.044920 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:27.045027 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:30:27.048806 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:27.050547 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:27.052605 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:27.054304 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:27.054472 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:27.054000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:30:27.054000 audit[1458]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe08bcb60 a2=420 a3=0 items=0 ppid=1417 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:27.054000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:27.054000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:30:27.054000 audit[1458]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe08befe0 a2=420 a3=0 items=0 ppid=1417 pid=1458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:27.054000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:27.054746 augenrules[1458]: No rules Nov 3 20:30:27.057778 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:27.057984 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:27.060165 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:30:27.060854 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:30:27.064964 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:27.065115 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:27.068441 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:27.070458 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:27.073659 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:27.073801 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:27.082363 systemd[1]: Finished ensure-sysext.service. Nov 3 20:30:27.098921 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:27.103358 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:27.108363 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:30:27.109308 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:30:27.109380 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:30:27.118223 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:30:27.120010 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:27.121399 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:27.123639 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:27.123794 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:27.125860 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:30:27.170131 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:27.176217 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:30:27.185966 systemd-networkd[1475]: lo: Link UP Nov 3 20:30:27.185973 systemd-networkd[1475]: lo: Gained carrier Nov 3 20:30:27.187271 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:30:27.188582 systemd[1]: Reached target network.target - Network. Nov 3 20:30:27.193355 systemd-networkd[1475]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:27.193359 systemd-networkd[1475]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:30:27.194636 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:30:27.196890 systemd-networkd[1475]: eth0: Link UP Nov 3 20:30:27.197008 systemd-networkd[1475]: eth0: Gained carrier Nov 3 20:30:27.197021 systemd-networkd[1475]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:27.198769 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:30:27.203258 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:30:27.205523 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:30:27.209252 systemd-networkd[1475]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:30:27.210700 systemd-timesyncd[1480]: Network configuration changed, trying to establish connection. Nov 3 20:30:27.212395 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:30:27.214145 systemd-timesyncd[1480]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:30:27.214213 systemd-timesyncd[1480]: Initial clock synchronization to Mon 2025-11-03 20:30:27.125263 UTC. Nov 3 20:30:27.219698 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:30:27.221662 ldconfig[1364]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:30:27.231247 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:30:27.234394 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:30:27.239388 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:30:27.242346 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:30:27.262147 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:30:27.263362 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:30:27.268233 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:30:27.271547 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:27.273049 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:30:27.274620 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:30:27.276342 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:30:27.277896 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:30:27.279619 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:30:27.281029 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:30:27.281058 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:27.281978 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:27.283497 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:30:27.285562 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:30:27.288103 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:30:27.289513 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:30:27.290691 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:30:27.293850 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:30:27.295106 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:30:27.296776 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:30:27.302708 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:27.303653 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:27.304571 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:27.304599 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:27.305433 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:30:27.307238 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:30:27.309001 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:30:27.316903 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:30:27.318831 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:30:27.319852 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:30:27.320763 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:30:27.323406 jq[1525]: false Nov 3 20:30:27.323774 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:30:27.325856 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:30:27.329784 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:30:27.331320 extend-filesystems[1526]: Found /dev/vda6 Nov 3 20:30:27.331715 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:27.333334 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:30:27.333689 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:30:27.335465 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:30:27.338146 extend-filesystems[1526]: Found /dev/vda9 Nov 3 20:30:27.338281 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:30:27.342522 extend-filesystems[1526]: Checking size of /dev/vda9 Nov 3 20:30:27.343718 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:30:27.346361 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:30:27.346531 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:30:27.346765 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:30:27.346920 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:30:27.347348 jq[1543]: true Nov 3 20:30:27.348392 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:30:27.348585 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:30:27.362241 extend-filesystems[1526]: Resized partition /dev/vda9 Nov 3 20:30:27.363353 update_engine[1537]: I20251103 20:30:27.363091 1537 main.cc:92] Flatcar Update Engine starting Nov 3 20:30:27.364409 extend-filesystems[1566]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:30:27.371285 jq[1555]: true Nov 3 20:30:27.379194 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:30:27.381017 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:30:27.389714 extend-filesystems[1566]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:30:27.389714 extend-filesystems[1566]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:30:27.389714 extend-filesystems[1566]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:30:27.395934 extend-filesystems[1526]: Resized filesystem in /dev/vda9 Nov 3 20:30:27.398704 dbus-daemon[1523]: [system] SELinux support is enabled Nov 3 20:30:27.398872 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:30:27.401805 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:30:27.401843 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:30:27.403094 update_engine[1537]: I20251103 20:30:27.403030 1537 update_check_scheduler.cc:74] Next update check in 4m38s Nov 3 20:30:27.403973 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:30:27.404001 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:30:27.406626 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:30:27.408433 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:30:27.428382 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:27.431560 systemd-logind[1533]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:30:27.431956 systemd-logind[1533]: New seat seat0. Nov 3 20:30:27.435646 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:30:27.441808 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:30:27.442887 bash[1592]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:30:27.448387 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:30:27.467198 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:30:27.469814 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:30:27.493857 locksmithd[1598]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:30:27.514350 containerd[1569]: time="2025-11-03T20:30:27Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:30:27.514951 containerd[1569]: time="2025-11-03T20:30:27.514901160Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:30:27.524646 containerd[1569]: time="2025-11-03T20:30:27.524604000Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.56µs" Nov 3 20:30:27.524728 containerd[1569]: time="2025-11-03T20:30:27.524714640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:30:27.524799 containerd[1569]: time="2025-11-03T20:30:27.524785960Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:30:27.524846 containerd[1569]: time="2025-11-03T20:30:27.524834800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:30:27.525019 containerd[1569]: time="2025-11-03T20:30:27.524999320Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:30:27.525098 containerd[1569]: time="2025-11-03T20:30:27.525083640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:30:27.525229 containerd[1569]: time="2025-11-03T20:30:27.525210200Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:30:27.525282 containerd[1569]: time="2025-11-03T20:30:27.525269360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:30:27.525629 containerd[1569]: time="2025-11-03T20:30:27.525603800Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:30:27.525708 containerd[1569]: time="2025-11-03T20:30:27.525693280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:30:27.525758 containerd[1569]: time="2025-11-03T20:30:27.525745800Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:30:27.525799 containerd[1569]: time="2025-11-03T20:30:27.525788000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:30:27.526006 containerd[1569]: time="2025-11-03T20:30:27.525984760Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:30:27.526065 containerd[1569]: time="2025-11-03T20:30:27.526052400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:30:27.526207 containerd[1569]: time="2025-11-03T20:30:27.526170720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:30:27.526463 containerd[1569]: time="2025-11-03T20:30:27.526439560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:30:27.526547 containerd[1569]: time="2025-11-03T20:30:27.526532400Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:30:27.526592 containerd[1569]: time="2025-11-03T20:30:27.526580160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:30:27.526689 containerd[1569]: time="2025-11-03T20:30:27.526673880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:30:27.527024 containerd[1569]: time="2025-11-03T20:30:27.526996720Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:30:27.527105 containerd[1569]: time="2025-11-03T20:30:27.527088280Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:30:27.530249 containerd[1569]: time="2025-11-03T20:30:27.530207760Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:30:27.530249 containerd[1569]: time="2025-11-03T20:30:27.530255920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:30:27.530362 containerd[1569]: time="2025-11-03T20:30:27.530331120Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:30:27.530362 containerd[1569]: time="2025-11-03T20:30:27.530345480Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:30:27.530362 containerd[1569]: time="2025-11-03T20:30:27.530358600Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530370920Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530381680Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530392040Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530402640Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530420200Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530431400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530441240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530450240Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:30:27.530483 containerd[1569]: time="2025-11-03T20:30:27.530461840Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:30:27.530626 containerd[1569]: time="2025-11-03T20:30:27.530559720Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:30:27.530626 containerd[1569]: time="2025-11-03T20:30:27.530578920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:30:27.530626 containerd[1569]: time="2025-11-03T20:30:27.530592840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:30:27.530626 containerd[1569]: time="2025-11-03T20:30:27.530602920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:30:27.530626 containerd[1569]: time="2025-11-03T20:30:27.530612880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:30:27.530626 containerd[1569]: time="2025-11-03T20:30:27.530623000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:30:27.530728 containerd[1569]: time="2025-11-03T20:30:27.530634200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:30:27.530728 containerd[1569]: time="2025-11-03T20:30:27.530643800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:30:27.530728 containerd[1569]: time="2025-11-03T20:30:27.530653760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:30:27.530728 containerd[1569]: time="2025-11-03T20:30:27.530663600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:30:27.530728 containerd[1569]: time="2025-11-03T20:30:27.530673560Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:30:27.530728 containerd[1569]: time="2025-11-03T20:30:27.530698280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:30:27.530828 containerd[1569]: time="2025-11-03T20:30:27.530755080Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:30:27.530828 containerd[1569]: time="2025-11-03T20:30:27.530768480Z" level=info msg="Start snapshots syncer" Nov 3 20:30:27.530828 containerd[1569]: time="2025-11-03T20:30:27.530787240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:30:27.531264 containerd[1569]: time="2025-11-03T20:30:27.531017480Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:30:27.531264 containerd[1569]: time="2025-11-03T20:30:27.531080880Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531129920Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531245520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531267160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531277440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531287680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531298960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531308600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531330640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531340280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531352400Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531386480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531398200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:30:27.531408 containerd[1569]: time="2025-11-03T20:30:27.531407000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531416000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531423400Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531432720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531442600Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531454160Z" level=info msg="runtime interface created" Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531458880Z" level=info msg="created NRI interface" Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531471160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531481520Z" level=info msg="Connect containerd service" Nov 3 20:30:27.531617 containerd[1569]: time="2025-11-03T20:30:27.531507240Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:30:27.532242 containerd[1569]: time="2025-11-03T20:30:27.532200680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:30:27.598290 containerd[1569]: time="2025-11-03T20:30:27.598178760Z" level=info msg="Start subscribing containerd event" Nov 3 20:30:27.598290 containerd[1569]: time="2025-11-03T20:30:27.598248280Z" level=info msg="Start recovering state" Nov 3 20:30:27.598410 containerd[1569]: time="2025-11-03T20:30:27.598354120Z" level=info msg="Start event monitor" Nov 3 20:30:27.598410 containerd[1569]: time="2025-11-03T20:30:27.598369000Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:30:27.598410 containerd[1569]: time="2025-11-03T20:30:27.598376560Z" level=info msg="Start streaming server" Nov 3 20:30:27.598410 containerd[1569]: time="2025-11-03T20:30:27.598384600Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:30:27.598410 containerd[1569]: time="2025-11-03T20:30:27.598391400Z" level=info msg="runtime interface starting up..." Nov 3 20:30:27.598410 containerd[1569]: time="2025-11-03T20:30:27.598396480Z" level=info msg="starting plugins..." Nov 3 20:30:27.598410 containerd[1569]: time="2025-11-03T20:30:27.598408200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:30:27.598794 containerd[1569]: time="2025-11-03T20:30:27.598767360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:30:27.598833 containerd[1569]: time="2025-11-03T20:30:27.598814800Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:30:27.600120 containerd[1569]: time="2025-11-03T20:30:27.598873440Z" level=info msg="containerd successfully booted in 0.084875s" Nov 3 20:30:27.599001 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:30:28.647344 systemd-networkd[1475]: eth0: Gained IPv6LL Nov 3 20:30:28.652751 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:30:28.657388 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:30:28.660274 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:30:28.662528 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:30:28.686922 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:30:28.688668 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:30:28.690285 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:30:28.692617 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:30:28.907321 sshd_keygen[1552]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:30:28.925715 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:30:28.930606 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:30:28.959008 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:30:28.959227 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:30:28.961587 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:30:28.985128 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:30:28.988700 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:30:28.990773 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:30:28.992164 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:30:28.993221 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:30:28.995216 systemd[1]: Startup finished in 1.430s (kernel) + 3.797s (initrd) + 3.215s (userspace) = 8.443s. Nov 3 20:30:33.086708 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:30:33.087811 systemd[1]: Started sshd@0-10.0.0.105:22-10.0.0.1:39836.service - OpenSSH per-connection server daemon (10.0.0.1:39836). Nov 3 20:30:33.165190 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 39836 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:33.166092 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:33.172026 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:30:33.172919 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:30:33.177835 systemd-logind[1533]: New session 1 of user core. Nov 3 20:30:33.190018 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:30:33.192252 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:30:33.208957 (systemd)[1661]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:30:33.211035 systemd-logind[1533]: New session c1 of user core. Nov 3 20:30:33.313593 systemd[1661]: Queued start job for default target default.target. Nov 3 20:30:33.325079 systemd[1661]: Created slice app.slice - User Application Slice. Nov 3 20:30:33.325116 systemd[1661]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:30:33.325128 systemd[1661]: Reached target paths.target - Paths. Nov 3 20:30:33.325165 systemd[1661]: Reached target timers.target - Timers. Nov 3 20:30:33.326391 systemd[1661]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:30:33.327188 systemd[1661]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:30:33.336556 systemd[1661]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:30:33.336653 systemd[1661]: Reached target sockets.target - Sockets. Nov 3 20:30:33.337831 systemd[1661]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:30:33.337936 systemd[1661]: Reached target basic.target - Basic System. Nov 3 20:30:33.337986 systemd[1661]: Reached target default.target - Main User Target. Nov 3 20:30:33.338011 systemd[1661]: Startup finished in 121ms. Nov 3 20:30:33.338338 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:30:33.350315 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:30:33.359595 systemd[1]: Started sshd@1-10.0.0.105:22-10.0.0.1:39850.service - OpenSSH per-connection server daemon (10.0.0.1:39850). Nov 3 20:30:33.405386 sshd[1674]: Accepted publickey for core from 10.0.0.1 port 39850 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:33.406680 sshd-session[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:33.410804 systemd-logind[1533]: New session 2 of user core. Nov 3 20:30:33.420376 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:30:33.430197 sshd[1677]: Connection closed by 10.0.0.1 port 39850 Nov 3 20:30:33.430706 sshd-session[1674]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:33.442955 systemd[1]: sshd@1-10.0.0.105:22-10.0.0.1:39850.service: Deactivated successfully. Nov 3 20:30:33.445404 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:30:33.446048 systemd-logind[1533]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:30:33.448107 systemd[1]: Started sshd@2-10.0.0.105:22-10.0.0.1:39856.service - OpenSSH per-connection server daemon (10.0.0.1:39856). Nov 3 20:30:33.448601 systemd-logind[1533]: Removed session 2. Nov 3 20:30:33.503985 sshd[1683]: Accepted publickey for core from 10.0.0.1 port 39856 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:33.505084 sshd-session[1683]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:33.508986 systemd-logind[1533]: New session 3 of user core. Nov 3 20:30:33.516316 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:30:33.522982 sshd[1687]: Connection closed by 10.0.0.1 port 39856 Nov 3 20:30:33.523397 sshd-session[1683]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:33.527658 systemd[1]: sshd@2-10.0.0.105:22-10.0.0.1:39856.service: Deactivated successfully. Nov 3 20:30:33.528996 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:30:33.530745 systemd-logind[1533]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:30:33.533417 systemd[1]: Started sshd@3-10.0.0.105:22-10.0.0.1:39864.service - OpenSSH per-connection server daemon (10.0.0.1:39864). Nov 3 20:30:33.534496 systemd-logind[1533]: Removed session 3. Nov 3 20:30:33.595096 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 39864 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:33.596433 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:33.600247 systemd-logind[1533]: New session 4 of user core. Nov 3 20:30:33.618330 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:30:33.627668 sshd[1696]: Connection closed by 10.0.0.1 port 39864 Nov 3 20:30:33.628005 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:33.641015 systemd[1]: sshd@3-10.0.0.105:22-10.0.0.1:39864.service: Deactivated successfully. Nov 3 20:30:33.642397 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:30:33.643900 systemd-logind[1533]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:30:33.645006 systemd[1]: Started sshd@4-10.0.0.105:22-10.0.0.1:39880.service - OpenSSH per-connection server daemon (10.0.0.1:39880). Nov 3 20:30:33.645846 systemd-logind[1533]: Removed session 4. Nov 3 20:30:33.691154 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 39880 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:33.692351 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:33.696364 systemd-logind[1533]: New session 5 of user core. Nov 3 20:30:33.711356 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:30:33.727422 sudo[1706]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:30:33.727980 sudo[1706]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:33.742996 sudo[1706]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:33.744722 sshd[1705]: Connection closed by 10.0.0.1 port 39880 Nov 3 20:30:33.745131 sshd-session[1702]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:33.754245 systemd[1]: sshd@4-10.0.0.105:22-10.0.0.1:39880.service: Deactivated successfully. Nov 3 20:30:33.755742 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:30:33.757729 systemd-logind[1533]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:30:33.760247 systemd[1]: Started sshd@5-10.0.0.105:22-10.0.0.1:39896.service - OpenSSH per-connection server daemon (10.0.0.1:39896). Nov 3 20:30:33.760737 systemd-logind[1533]: Removed session 5. Nov 3 20:30:33.821440 sshd[1712]: Accepted publickey for core from 10.0.0.1 port 39896 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:33.822602 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:33.826536 systemd-logind[1533]: New session 6 of user core. Nov 3 20:30:33.838329 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:30:33.849031 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:30:33.849613 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:33.854866 sudo[1717]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:33.860435 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:30:33.860693 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:33.869593 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:33.912000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:30:33.913540 augenrules[1739]: No rules Nov 3 20:30:33.915809 kernel: kauditd_printk_skb: 127 callbacks suppressed Nov 3 20:30:33.915841 kernel: audit: type=1305 audit(1762201833.912:182): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:30:33.912000 audit[1739]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd6b37c50 a2=420 a3=0 items=0 ppid=1720 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:33.916856 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:33.917060 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:33.919022 sudo[1716]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:33.919840 kernel: audit: type=1300 audit(1762201833.912:182): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd6b37c50 a2=420 a3=0 items=0 ppid=1720 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:33.919871 kernel: audit: type=1327 audit(1762201833.912:182): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:33.912000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:33.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.924476 kernel: audit: type=1130 audit(1762201833.916:183): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.924513 kernel: audit: type=1131 audit(1762201833.916:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.924557 sshd[1715]: Connection closed by 10.0.0.1 port 39896 Nov 3 20:30:33.924890 sshd-session[1712]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:33.917000 audit[1716]: USER_END pid=1716 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.929942 kernel: audit: type=1106 audit(1762201833.917:185): pid=1716 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.917000 audit[1716]: CRED_DISP pid=1716 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.933212 kernel: audit: type=1104 audit(1762201833.917:186): pid=1716 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.933260 kernel: audit: type=1106 audit(1762201833.929:187): pid=1712 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:33.929000 audit[1712]: USER_END pid=1712 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:33.934523 systemd[1]: sshd@5-10.0.0.105:22-10.0.0.1:39896.service: Deactivated successfully. Nov 3 20:30:33.935861 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:30:33.936767 kernel: audit: type=1104 audit(1762201833.929:188): pid=1712 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:33.929000 audit[1712]: CRED_DISP pid=1712 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:33.937387 systemd-logind[1533]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:30:33.939002 systemd[1]: Started sshd@6-10.0.0.105:22-10.0.0.1:39904.service - OpenSSH per-connection server daemon (10.0.0.1:39904). Nov 3 20:30:33.939555 systemd-logind[1533]: Removed session 6. Nov 3 20:30:33.939638 kernel: audit: type=1131 audit(1762201833.933:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.105:22-10.0.0.1:39896 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.105:22-10.0.0.1:39896 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.105:22-10.0.0.1:39904 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.982000 audit[1748]: USER_ACCT pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:33.983805 sshd[1748]: Accepted publickey for core from 10.0.0.1 port 39904 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:33.983000 audit[1748]: CRED_ACQ pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:33.983000 audit[1748]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc47e22c0 a2=3 a3=0 items=0 ppid=1 pid=1748 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:33.983000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:33.984751 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:33.989029 systemd-logind[1533]: New session 7 of user core. Nov 3 20:30:33.995313 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:30:33.996000 audit[1748]: USER_START pid=1748 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:33.997000 audit[1751]: CRED_ACQ pid=1751 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:34.005850 sudo[1752]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Nov 3 20:30:34.006104 sudo[1752]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:34.004000 audit[1752]: USER_ACCT pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.004000 audit[1752]: CRED_REFR pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.006000 audit[1752]: USER_START pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.008793 sudo[1752]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:34.007000 audit[1752]: USER_END pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.007000 audit[1752]: CRED_DISP pid=1752 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.009975 sshd[1751]: Connection closed by 10.0.0.1 port 39904 Nov 3 20:30:34.010264 sshd-session[1748]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:34.010000 audit[1748]: USER_END pid=1748 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:34.010000 audit[1748]: CRED_DISP pid=1748 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:34.022082 systemd[1]: sshd@6-10.0.0.105:22-10.0.0.1:39904.service: Deactivated successfully. Nov 3 20:30:34.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.105:22-10.0.0.1:39904 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.023685 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:30:34.024455 systemd-logind[1533]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:30:34.026752 systemd[1]: Started sshd@7-10.0.0.105:22-10.0.0.1:39916.service - OpenSSH per-connection server daemon (10.0.0.1:39916). Nov 3 20:30:34.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.105:22-10.0.0.1:39916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.027453 systemd-logind[1533]: Removed session 7. Nov 3 20:30:34.084000 audit[1758]: USER_ACCT pid=1758 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:34.085110 sshd[1758]: Accepted publickey for core from 10.0.0.1 port 39916 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:34.085000 audit[1758]: CRED_ACQ pid=1758 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:34.085000 audit[1758]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4fb1f20 a2=3 a3=0 items=0 ppid=1 pid=1758 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:34.085000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:34.086123 sshd-session[1758]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:34.089884 systemd-logind[1533]: New session 8 of user core. Nov 3 20:30:34.100352 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:30:34.100000 audit[1758]: USER_START pid=1758 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' -- Reboot -- Nov 3 20:30:44.223367 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:30:44.223390 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:30:44.223399 kernel: KASLR enabled Nov 3 20:30:44.223405 kernel: efi: EFI v2.7 by EDK II Nov 3 20:30:44.223429 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:30:44.223435 kernel: random: crng init done Nov 3 20:30:44.223442 kernel: secureboot: Secure boot disabled Nov 3 20:30:44.223448 kernel: ACPI: Early table checksum verification disabled Nov 3 20:30:44.223457 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:30:44.223463 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:30:44.223469 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223475 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223481 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223487 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223496 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223503 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223510 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223516 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223523 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:44.223529 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:30:44.223536 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:30:44.223542 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:44.223550 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:30:44.223557 kernel: Zone ranges: Nov 3 20:30:44.223563 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:44.223570 kernel: DMA32 empty Nov 3 20:30:44.223576 kernel: Normal empty Nov 3 20:30:44.223583 kernel: Device empty Nov 3 20:30:44.223589 kernel: Movable zone start for each node Nov 3 20:30:44.223596 kernel: Early memory node ranges Nov 3 20:30:44.223602 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:30:44.223609 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:30:44.223615 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:30:44.223622 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:30:44.223629 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:30:44.223636 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:30:44.223642 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:30:44.223649 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:30:44.223655 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:30:44.223662 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:30:44.223676 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:30:44.223683 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:30:44.223690 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:30:44.223697 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:44.223704 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:30:44.223711 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:30:44.223718 kernel: psci: probing for conduit method from ACPI. Nov 3 20:30:44.223725 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:30:44.223733 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:30:44.223740 kernel: psci: Trusted OS migration not required Nov 3 20:30:44.223749 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:30:44.223756 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:30:44.223763 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:30:44.223772 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:30:44.223781 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:30:44.223790 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:30:44.223797 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:30:44.223804 kernel: CPU features: detected: Spectre-v4 Nov 3 20:30:44.223811 kernel: CPU features: detected: Spectre-BHB Nov 3 20:30:44.223819 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:30:44.223826 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:30:44.223833 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:30:44.223842 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:30:44.223849 kernel: alternatives: applying boot alternatives Nov 3 20:30:44.223857 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:44.223864 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:30:44.223871 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:30:44.223878 kernel: Fallback order for Node 0: 0 Nov 3 20:30:44.223886 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:30:44.223895 kernel: Policy zone: DMA Nov 3 20:30:44.223903 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:30:44.223910 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:30:44.223917 kernel: software IO TLB: area num 4. Nov 3 20:30:44.223927 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:30:44.223937 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:30:44.223944 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:30:44.223951 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:30:44.223958 kernel: rcu: RCU event tracing is enabled. Nov 3 20:30:44.223965 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:30:44.223972 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:30:44.223980 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:30:44.223987 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:30:44.223994 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:30:44.224001 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:44.224008 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:44.224015 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:30:44.224022 kernel: GICv3: 256 SPIs implemented Nov 3 20:30:44.224028 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:30:44.224035 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:30:44.224042 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:30:44.224049 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:30:44.224055 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:30:44.224063 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:30:44.224070 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:30:44.224077 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:30:44.224084 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:30:44.224091 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:30:44.224098 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:30:44.224105 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:44.224112 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:30:44.224119 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:30:44.224126 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:30:44.224134 kernel: arm-pv: using stolen time PV Nov 3 20:30:44.224141 kernel: Console: colour dummy device 80x25 Nov 3 20:30:44.224148 kernel: ACPI: Core revision 20240827 Nov 3 20:30:44.224156 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:30:44.224163 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:30:44.224170 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:30:44.224177 kernel: landlock: Up and running. Nov 3 20:30:44.224184 kernel: SELinux: Initializing. Nov 3 20:30:44.224192 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:44.224199 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:44.224207 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:30:44.224214 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:30:44.224222 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:30:44.224229 kernel: Remapping and enabling EFI services. Nov 3 20:30:44.224236 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:30:44.224244 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:30:44.224255 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:30:44.224264 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:30:44.224271 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:44.224279 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:30:44.224286 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:30:44.224294 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:30:44.224302 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:30:44.224310 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:44.224317 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:30:44.224324 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:30:44.224332 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:30:44.224340 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:30:44.224347 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:44.224361 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:30:44.224369 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:30:44.224376 kernel: SMP: Total of 4 processors activated. Nov 3 20:30:44.224384 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:30:44.224391 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:30:44.224399 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:30:44.224406 kernel: CPU features: detected: Common not Private translations Nov 3 20:30:44.224421 kernel: CPU features: detected: CRC32 instructions Nov 3 20:30:44.224428 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:30:44.224435 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:30:44.224443 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:30:44.224451 kernel: CPU features: detected: Privileged Access Never Nov 3 20:30:44.224459 kernel: CPU features: detected: RAS Extension Support Nov 3 20:30:44.224466 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:30:44.224474 kernel: alternatives: applying system-wide alternatives Nov 3 20:30:44.224483 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:30:44.224492 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:30:44.224499 kernel: devtmpfs: initialized Nov 3 20:30:44.224507 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:30:44.224515 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:30:44.224523 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:30:44.224530 kernel: 0 pages in range for non-PLT usage Nov 3 20:30:44.224539 kernel: 515232 pages in range for PLT usage Nov 3 20:30:44.224547 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:30:44.224554 kernel: SMBIOS 3.0.0 present. Nov 3 20:30:44.224562 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:30:44.224570 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:30:44.224577 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:30:44.224585 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:30:44.224595 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:30:44.224603 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:30:44.224611 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:30:44.224619 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 3 20:30:44.224627 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:30:44.224634 kernel: cpuidle: using governor menu Nov 3 20:30:44.224642 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:30:44.224652 kernel: ASID allocator initialised with 32768 entries Nov 3 20:30:44.224660 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:30:44.224667 kernel: Serial: AMBA PL011 UART driver Nov 3 20:30:44.224675 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:30:44.224683 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:30:44.224690 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:30:44.224698 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:30:44.224706 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:30:44.224714 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:30:44.224722 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:30:44.224730 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:30:44.224737 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:30:44.224745 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:30:44.224766 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:30:44.224774 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:30:44.224784 kernel: ACPI: Interpreter enabled Nov 3 20:30:44.224792 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:30:44.224799 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:30:44.224806 kernel: ACPI: CPU0 has been hot-added Nov 3 20:30:44.224814 kernel: ACPI: CPU1 has been hot-added Nov 3 20:30:44.224821 kernel: ACPI: CPU2 has been hot-added Nov 3 20:30:44.224829 kernel: ACPI: CPU3 has been hot-added Nov 3 20:30:44.224837 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:30:44.224845 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:30:44.224853 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:30:44.224999 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:30:44.225087 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:30:44.225170 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:30:44.225252 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:30:44.225331 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:30:44.225341 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:30:44.225357 kernel: PCI host bridge to bus 0000:00 Nov 3 20:30:44.225458 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:30:44.225541 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:30:44.225616 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:44.225699 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:30:44.225797 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:30:44.225888 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:30:44.225970 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:30:44.226055 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:30:44.226136 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:30:44.226215 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:30:44.226294 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:30:44.226383 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:30:44.226482 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:30:44.226556 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:30:44.226632 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:44.226643 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:30:44.226650 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:30:44.226658 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:30:44.226666 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:30:44.226673 kernel: iommu: Default domain type: Translated Nov 3 20:30:44.226682 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:30:44.226690 kernel: efivars: Registered efivars operations Nov 3 20:30:44.226697 kernel: vgaarb: loaded Nov 3 20:30:44.226705 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:30:44.226712 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:30:44.226719 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:30:44.226727 kernel: pnp: PnP ACPI init Nov 3 20:30:44.226876 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:30:44.226891 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:30:44.226899 kernel: NET: Registered PF_INET protocol family Nov 3 20:30:44.226906 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:30:44.226914 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:30:44.226922 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:30:44.226929 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:30:44.226940 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:30:44.226947 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:30:44.226955 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:44.226962 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:44.226970 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:30:44.226978 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:30:44.226985 kernel: kvm [1]: HYP mode not available Nov 3 20:30:44.226994 kernel: Initialise system trusted keyrings Nov 3 20:30:44.227001 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:30:44.227009 kernel: Key type asymmetric registered Nov 3 20:30:44.227016 kernel: Asymmetric key parser 'x509' registered Nov 3 20:30:44.227023 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:30:44.227030 kernel: io scheduler mq-deadline registered Nov 3 20:30:44.227038 kernel: io scheduler kyber registered Nov 3 20:30:44.227047 kernel: io scheduler bfq registered Nov 3 20:30:44.227054 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:30:44.227062 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:30:44.227070 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:30:44.227160 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:30:44.227171 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:30:44.227179 kernel: thunder_xcv, ver 1.0 Nov 3 20:30:44.227188 kernel: thunder_bgx, ver 1.0 Nov 3 20:30:44.227195 kernel: nicpf, ver 1.0 Nov 3 20:30:44.227203 kernel: nicvf, ver 1.0 Nov 3 20:30:44.227293 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:30:44.227384 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:30:43 UTC (1762201843) Nov 3 20:30:44.227395 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:30:44.227403 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:30:44.227430 kernel: watchdog: NMI not fully supported Nov 3 20:30:44.227439 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:30:44.227447 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:30:44.227454 kernel: Segment Routing with IPv6 Nov 3 20:30:44.227462 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:30:44.227469 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:30:44.227477 kernel: Key type dns_resolver registered Nov 3 20:30:44.227487 kernel: registered taskstats version 1 Nov 3 20:30:44.227494 kernel: Loading compiled-in X.509 certificates Nov 3 20:30:44.227502 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:30:44.227509 kernel: Demotion targets for Node 0: null Nov 3 20:30:44.227516 kernel: Key type .fscrypt registered Nov 3 20:30:44.227524 kernel: Key type fscrypt-provisioning registered Nov 3 20:30:44.227531 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:30:44.227540 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:30:44.227547 kernel: ima: No architecture policies found Nov 3 20:30:44.227555 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:30:44.227562 kernel: clk: Disabling unused clocks Nov 3 20:30:44.227570 kernel: PM: genpd: Disabling unused power domains Nov 3 20:30:44.227577 kernel: Freeing unused kernel memory: 12288K Nov 3 20:30:44.227585 kernel: Run /init as init process Nov 3 20:30:44.227597 kernel: with arguments: Nov 3 20:30:44.227608 kernel: /init Nov 3 20:30:44.227618 kernel: with environment: Nov 3 20:30:44.227627 kernel: HOME=/ Nov 3 20:30:44.227636 kernel: TERM=linux Nov 3 20:30:44.227744 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:30:44.227824 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:30:44.227836 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:30:44.227844 kernel: SCSI subsystem initialized Nov 3 20:30:44.227851 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:30:44.227859 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:30:44.227867 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:30:44.227874 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:30:44.227883 kernel: raid6: neonx8 gen() 15791 MB/s Nov 3 20:30:44.227890 kernel: raid6: neonx4 gen() 15741 MB/s Nov 3 20:30:44.227898 kernel: raid6: neonx2 gen() 13376 MB/s Nov 3 20:30:44.227905 kernel: raid6: neonx1 gen() 10438 MB/s Nov 3 20:30:44.227913 kernel: raid6: int64x8 gen() 6834 MB/s Nov 3 20:30:44.227920 kernel: raid6: int64x4 gen() 7347 MB/s Nov 3 20:30:44.227928 kernel: raid6: int64x2 gen() 6108 MB/s Nov 3 20:30:44.227936 kernel: raid6: int64x1 gen() 5049 MB/s Nov 3 20:30:44.227944 kernel: raid6: using algorithm neonx8 gen() 15791 MB/s Nov 3 20:30:44.227951 kernel: raid6: .... xor() 12069 MB/s, rmw enabled Nov 3 20:30:44.227959 kernel: raid6: using neon recovery algorithm Nov 3 20:30:44.227966 kernel: xor: measuring software checksum speed Nov 3 20:30:44.227973 kernel: 8regs : 21607 MB/sec Nov 3 20:30:44.227981 kernel: 32regs : 21693 MB/sec Nov 3 20:30:44.227988 kernel: arm64_neon : 28032 MB/sec Nov 3 20:30:44.227997 kernel: xor: using function: arm64_neon (28032 MB/sec) Nov 3 20:30:44.228004 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:30:44.228012 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:30:44.228020 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:30:44.228027 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:44.228035 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:30:44.228042 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:30:44.228051 kernel: loop: module loaded Nov 3 20:30:44.228059 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:30:44.228066 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:30:44.228075 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:30:44.228085 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:44.228095 systemd[1]: Detected virtualization kvm. Nov 3 20:30:44.228103 systemd[1]: Detected architecture arm64. Nov 3 20:30:44.228110 systemd[1]: Running in initrd. Nov 3 20:30:44.228118 systemd[1]: No hostname configured, using default hostname. Nov 3 20:30:44.228126 systemd[1]: Hostname set to . Nov 3 20:30:44.228134 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:30:44.228142 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:30:44.228152 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:44.228160 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:44.228169 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:44.228177 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:44.228185 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:30:44.228194 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:30:44.228203 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:44.228212 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:44.228220 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:30:44.228228 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:44.228238 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:44.228248 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:44.228259 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:44.228267 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:44.228275 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:44.228283 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:44.228291 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:44.228299 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:30:44.228307 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:30:44.228317 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:44.228324 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:44.228332 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:44.228341 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:30:44.228362 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:44.228374 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:30:44.228383 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:30:44.228391 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:44.228399 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:44.228407 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:44.228424 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:44.228433 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:44.228443 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:30:44.228452 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:30:44.228533 systemd-journald[341]: Collecting audit messages is enabled. Nov 3 20:30:44.228561 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:30:44.228570 kernel: Bridge firewalling registered Nov 3 20:30:44.228579 systemd-journald[341]: Journal started Nov 3 20:30:44.228598 systemd-journald[341]: Runtime Journal (/run/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:44.228206 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 3 20:30:44.231203 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:44.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.233455 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:44.237934 kernel: audit: type=1130 audit(1762201844.230:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.237953 kernel: audit: type=1130 audit(1762201844.234:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.237953 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:30:44.242956 kernel: audit: type=1130 audit(1762201844.238:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.241541 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:44.244522 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:44.248921 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:44.251574 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:44.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.254032 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:30:44.259310 kernel: audit: type=1130 audit(1762201844.252:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.259967 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:44.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.262450 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:44.269319 kernel: audit: type=1130 audit(1762201844.260:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.269338 kernel: audit: type=1130 audit(1762201844.265:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.263292 systemd-tmpfiles[363]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:30:44.274384 kernel: audit: type=1130 audit(1762201844.270:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.267090 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:44.274615 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:44.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.278562 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:30:44.281865 kernel: audit: type=1130 audit(1762201844.276:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.298366 dracut-cmdline[382]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:44.367428 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:30:44.375456 kernel: iscsi: registered transport (tcp) Nov 3 20:30:44.388687 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:30:44.388718 kernel: QLogic iSCSI HBA Driver Nov 3 20:30:44.408555 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:44.431084 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:44.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.432652 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:44.437970 kernel: audit: type=1130 audit(1762201844.431:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.479619 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:44.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.482575 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:30:44.509654 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:44.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.511000 audit: BPF prog-id=6 op=LOAD Nov 3 20:30:44.511000 audit: BPF prog-id=7 op=LOAD Nov 3 20:30:44.512002 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:44.542658 systemd-udevd[587]: Using default interface naming scheme 'v257'. Nov 3 20:30:44.550332 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:44.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.552395 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:30:44.572264 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Nov 3 20:30:44.593441 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:44.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.596253 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:44.652025 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:44.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.654668 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:30:44.713236 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:30:44.723876 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:30:44.732049 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:44.733291 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:44.741837 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:30:44.746191 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:44.746311 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:44.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.748573 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:44.753984 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:44.757616 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:44.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.758826 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:30:44.770776 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:30:44.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.772496 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:30:44.774324 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:44.776327 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:44.778287 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:44.780449 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:44.783192 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:30:44.805619 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:44.806940 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:44.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.808506 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:44.814004 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:44.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:44.816222 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:30:44.848330 systemd-fsck[685]: ROOT: clean, 192/489360 files, 45790/474107 blocks Nov 3 20:30:44.851457 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:30:44.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.209252 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:30:45.269445 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:30:45.269499 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:30:45.270659 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:45.273201 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:30:45.274812 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:30:45.287862 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:30:45.291126 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:30:45.294911 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (693) Nov 3 20:30:45.294936 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:45.294946 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:45.298442 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:45.298474 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:45.299140 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:30:45.560495 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:45.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.563380 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:30:45.590199 initrd-setup-root-after-ignition[991]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:30:45.593324 initrd-setup-root-after-ignition[993]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:45.593324 initrd-setup-root-after-ignition[993]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:45.596251 initrd-setup-root-after-ignition[997]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:45.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.595547 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:45.597710 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:30:45.600478 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:30:45.631169 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:30:45.632105 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:30:45.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.633564 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:30:45.635471 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:30:45.637313 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:30:45.638054 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:30:45.664032 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:45.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.666346 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:30:45.685001 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:45.685120 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:30:45.687218 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:45.689219 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:30:45.691004 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:30:45.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.691120 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:45.693526 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:30:45.695394 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:30:45.697048 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:30:45.698840 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:30:45.700999 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:45.703177 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:45.705091 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:30:45.706791 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:30:45.708425 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:45.710358 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:30:45.712197 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:30:45.713723 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:30:45.715377 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:30:45.717093 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:30:45.718638 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:30:45.718731 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:45.720143 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:30:45.720223 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:45.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.721708 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:30:45.721779 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:45.723431 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:30:45.723547 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:45.725922 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:45.727811 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:30:45.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.727921 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:45.729777 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:45.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.731639 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:30:45.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.731735 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:45.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.733609 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:30:45.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.733730 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:45.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.736248 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:30:45.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.736368 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:45.749000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.738740 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:30:45.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.738849 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:45.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.740723 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:30:45.740834 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:45.742461 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:30:45.742572 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:45.744680 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:30:45.744791 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:45.746443 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:30:45.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.746554 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:45.748284 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:30:45.748403 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:45.750196 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:30:45.750299 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:45.752088 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:30:45.752202 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:45.755117 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:45.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.761548 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:30:45.762173 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:30:45.770816 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:30:45.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.770933 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:45.772695 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:30:45.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.772730 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:45.774530 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:30:45.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.774559 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:45.776171 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:30:45.776217 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:45.778879 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:30:45.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.778930 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:45.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.781777 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:30:45.781827 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:45.785377 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:30:45.786395 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:30:45.786474 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:45.788453 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:30:45.788502 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:45.790454 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:45.790511 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:45.803874 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:30:45.803997 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:30:45.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.806137 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:30:45.808627 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:30:45.828008 systemd[1]: Switching root. Nov 3 20:30:45.865886 systemd-journald[341]: Journal stopped Nov 3 20:30:46.411050 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 3 20:30:46.411096 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:30:46.411111 kernel: SELinux: policy capability open_perms=1 Nov 3 20:30:46.411121 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:30:46.411131 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:30:46.411141 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:30:46.411151 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:30:46.411161 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:30:46.411170 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:30:46.411185 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:30:46.411195 systemd[1]: Successfully loaded SELinux policy in 62.021ms. Nov 3 20:30:46.411208 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.291ms. Nov 3 20:30:46.411219 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:46.411230 systemd[1]: Detected virtualization kvm. Nov 3 20:30:46.411240 systemd[1]: Detected architecture arm64. Nov 3 20:30:46.411252 zram_generator::config[1046]: No configuration found. Nov 3 20:30:46.411268 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:30:46.411278 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:30:46.411288 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:30:46.411300 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:30:46.411311 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:30:46.411321 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:30:46.411331 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:30:46.411343 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:30:46.411370 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:30:46.411383 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:30:46.411394 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:30:46.411405 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:30:46.411444 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:46.411457 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:46.411470 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:30:46.411481 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:30:46.411491 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:30:46.411502 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:46.411513 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:30:46.411523 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:46.411536 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:46.411547 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:30:46.411558 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:30:46.411569 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:46.411580 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:30:46.411591 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:46.411605 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:46.411617 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:46.411627 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:46.411638 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:30:46.411648 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:30:46.411660 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:30:46.411671 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:46.411681 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:30:46.411693 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:46.411704 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:30:46.411714 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:46.411725 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:46.411736 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:30:46.411747 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:30:46.411757 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:30:46.411771 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:30:46.411781 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:30:46.411791 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:30:46.411802 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 3 20:30:46.411813 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:30:46.411823 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:30:46.411834 systemd[1]: Reached target machines.target - Containers. Nov 3 20:30:46.411846 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:30:46.411857 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:30:46.411867 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:46.411878 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:46.411888 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:46.411899 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:30:46.411910 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:46.411922 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:46.411933 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:46.411944 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:30:46.411954 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:30:46.411965 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:30:46.411976 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:30:46.411988 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:30:46.412000 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:46.412011 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:46.412021 kernel: fuse: init (API version 7.41) Nov 3 20:30:46.412033 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:46.412045 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:46.412056 kernel: ACPI: bus type drm_connector registered Nov 3 20:30:46.412066 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:30:46.412078 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:30:46.412090 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:46.412101 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:30:46.412111 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:30:46.412122 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:30:46.412135 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:30:46.412146 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:30:46.412175 systemd-journald[1116]: Collecting audit messages is enabled. Nov 3 20:30:46.412197 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:30:46.412209 systemd-journald[1116]: Journal started Nov 3 20:30:46.412230 systemd-journald[1116]: Runtime Journal (/run/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:46.271000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:30:46.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.366000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:30:46.366000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:30:46.367000 audit: BPF prog-id=13 op=LOAD Nov 3 20:30:46.367000 audit: BPF prog-id=14 op=LOAD Nov 3 20:30:46.367000 audit: BPF prog-id=15 op=LOAD Nov 3 20:30:46.409000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:30:46.409000 audit[1116]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffef4b0720 a2=4000 a3=0 items=0 ppid=1 pid=1116 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:46.409000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:30:46.189327 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:30:46.201371 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:30:46.201775 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:30:46.415378 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:30:46.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.417429 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:46.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.420457 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:46.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.421874 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:46.422033 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:46.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.423481 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:46.423644 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:46.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.425083 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:30:46.425261 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:30:46.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.426636 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:46.426803 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:46.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.428202 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:46.428363 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:46.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.429808 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:46.429956 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:46.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.431442 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:46.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.433636 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:46.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.435692 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:30:46.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.437258 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:30:46.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.448454 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:46.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.452900 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:46.454306 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:30:46.456489 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:30:46.458377 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:30:46.459620 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:30:46.459659 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:46.461483 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:30:46.463099 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:46.463213 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:46.468180 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:30:46.470195 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:30:46.471376 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:30:46.472218 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:30:46.473339 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:30:46.474647 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:46.479773 systemd-journald[1116]: Time spent on flushing to /var/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9 is 24.218ms for 765 entries. Nov 3 20:30:46.479773 systemd-journald[1116]: System Journal (/var/log/journal/ad74a81b1bfc4fc2a390d37ab17b8da9) is 8M, max 169.5M, 161.5M free. Nov 3 20:30:46.514029 systemd-journald[1116]: Received client request to flush runtime journal. Nov 3 20:30:46.514087 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:30:46.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.479865 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:30:46.484604 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:30:46.487084 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:30:46.490623 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:30:46.493599 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:30:46.496023 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:46.502178 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:30:46.502258 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:30:46.515435 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:30:46.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.519442 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:30:46.524130 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:30:46.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.526000 audit: BPF prog-id=16 op=LOAD Nov 3 20:30:46.528105 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:30:46.530097 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:46.540000 audit: BPF prog-id=17 op=LOAD Nov 3 20:30:46.540000 audit: BPF prog-id=18 op=LOAD Nov 3 20:30:46.540000 audit: BPF prog-id=19 op=LOAD Nov 3 20:30:46.541585 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:30:46.542000 audit: BPF prog-id=20 op=LOAD Nov 3 20:30:46.542000 audit: BPF prog-id=21 op=LOAD Nov 3 20:30:46.542000 audit: BPF prog-id=22 op=LOAD Nov 3 20:30:46.544422 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:30:46.544491 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:30:46.552443 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:30:46.555122 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Nov 3 20:30:46.555139 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Nov 3 20:30:46.557234 (sd-merge)[1179]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:30:46.559941 (sd-merge)[1179]: Merged extensions into '/usr'. Nov 3 20:30:46.559998 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:46.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.564608 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:30:46.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.568665 systemd[1]: Starting ensure-sysext.service... Nov 3 20:30:46.570587 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:46.584139 systemd-nsresourced[1180]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:30:46.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.587943 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:30:46.589570 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:30:46.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.591235 systemd[1]: Reload requested from client PID 1185 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:30:46.591245 systemd[1]: Reloading... Nov 3 20:30:46.608155 systemd-tmpfiles[1186]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:30:46.608276 systemd-tmpfiles[1186]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:30:46.608546 systemd-tmpfiles[1186]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:30:46.609514 systemd-tmpfiles[1186]: ACLs are not supported, ignoring. Nov 3 20:30:46.609570 systemd-tmpfiles[1186]: ACLs are not supported, ignoring. Nov 3 20:30:46.613954 systemd-tmpfiles[1186]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:46.613967 systemd-tmpfiles[1186]: Skipping /boot Nov 3 20:30:46.621516 systemd-tmpfiles[1186]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:46.621531 systemd-tmpfiles[1186]: Skipping /boot Nov 3 20:30:46.649439 zram_generator::config[1228]: No configuration found. Nov 3 20:30:46.661446 systemd-resolved[1177]: Positive Trust Anchors: Nov 3 20:30:46.661459 systemd-resolved[1177]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:30:46.661463 systemd-resolved[1177]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:30:46.661493 systemd-resolved[1177]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:30:46.667260 systemd-resolved[1177]: Defaulting to hostname 'linux'. Nov 3 20:30:46.793668 systemd[1]: Reloading finished in 202 ms. Nov 3 20:30:46.826027 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:30:46.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.851000 audit: BPF prog-id=23 op=LOAD Nov 3 20:30:46.851000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:30:46.851000 audit: BPF prog-id=24 op=LOAD Nov 3 20:30:46.851000 audit: BPF prog-id=25 op=LOAD Nov 3 20:30:46.851000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:30:46.851000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:30:46.852000 audit: BPF prog-id=26 op=LOAD Nov 3 20:30:46.852000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:30:46.852000 audit: BPF prog-id=27 op=LOAD Nov 3 20:30:46.852000 audit: BPF prog-id=28 op=LOAD Nov 3 20:30:46.852000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:30:46.852000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:30:46.852000 audit: BPF prog-id=29 op=LOAD Nov 3 20:30:46.852000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:30:46.853000 audit: BPF prog-id=30 op=LOAD Nov 3 20:30:46.853000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:30:46.853000 audit: BPF prog-id=31 op=LOAD Nov 3 20:30:46.853000 audit: BPF prog-id=32 op=LOAD Nov 3 20:30:46.853000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:30:46.853000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:30:46.856208 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:46.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.861773 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:46.864085 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:46.866398 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:30:46.871925 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:30:46.875659 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:30:46.879694 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:30:46.883195 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:30:46.885069 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:46.890375 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:46.895892 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:46.895000 audit[1265]: SYSTEM_BOOT pid=1265 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.897223 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:46.897448 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:46.897549 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:46.897661 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:30:46.900448 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:30:46.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.906771 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:46.906946 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:46.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.908645 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:46.910435 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:46.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.912878 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:30:46.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.915028 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:46.915770 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:46.916767 augenrules[1260]: /sbin/augenrules: No change Nov 3 20:30:46.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.923982 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:30:46.924240 augenrules[1287]: No rules Nov 3 20:30:46.925599 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:46.928525 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:46.939206 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:46.940391 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:46.940611 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:46.940711 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:46.940812 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:30:46.940000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:30:46.940000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:30:46.941000 audit: BPF prog-id=33 op=LOAD Nov 3 20:30:46.941000 audit: BPF prog-id=34 op=LOAD Nov 3 20:30:46.942166 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:46.943419 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:30:46.944856 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:46.946451 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:46.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.948016 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:30:46.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.949964 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:30:46.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.951799 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:46.951953 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:46.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.953694 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:46.953837 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:46.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.955616 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:46.955756 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:46.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.965499 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:46.966548 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:30:46.967557 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:46.968536 systemd-udevd[1295]: Using default interface naming scheme 'v257'. Nov 3 20:30:46.975700 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:30:46.978061 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:46.981561 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:46.982934 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:46.983115 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:46.983208 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:46.983304 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:30:46.983434 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:30:46.985641 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:46.986206 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:46.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.989631 augenrules[1302]: /sbin/augenrules: No change Nov 3 20:30:46.989092 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:30:46.990450 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:30:46.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.992975 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:46.993170 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:46.995245 augenrules[1321]: No rules Nov 3 20:30:46.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.996245 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:46.996477 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:46.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.997909 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:46.998057 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:46.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.002339 systemd[1]: Finished ensure-sysext.service. Nov 3 20:30:47.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.006515 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:47.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.009000 audit: BPF prog-id=35 op=LOAD Nov 3 20:30:47.012303 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:30:47.013569 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:30:47.013628 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:30:47.013000 audit: BPF prog-id=36 op=LOAD Nov 3 20:30:47.015321 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:30:47.052158 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:30:47.091606 systemd-networkd[1339]: lo: Link UP Nov 3 20:30:47.091623 systemd-networkd[1339]: lo: Gained carrier Nov 3 20:30:47.092497 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:30:47.093002 systemd-networkd[1339]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:47.093078 systemd-networkd[1339]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:30:47.094378 systemd-networkd[1339]: eth0: Link UP Nov 3 20:30:47.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.095032 systemd-networkd[1339]: eth0: Gained carrier Nov 3 20:30:47.095053 systemd-networkd[1339]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:47.095211 systemd[1]: Reached target network.target - Network. Nov 3 20:30:47.097605 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:30:47.102651 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:30:47.104837 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:30:47.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.106401 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:30:47.115527 systemd-networkd[1339]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:30:47.118504 systemd-timesyncd[1343]: Network configuration changed, trying to establish connection. Nov 3 20:30:45.919195 systemd-resolved[1177]: Clock change detected. Flushing caches. Nov 3 20:30:45.924948 systemd-journald[1116]: Time jumped backwards, rotating. Nov 3 20:30:45.920624 systemd-timesyncd[1343]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:30:45.920688 systemd-timesyncd[1343]: Initial clock synchronization to Mon 2025-11-03 20:30:45.919151 UTC. Nov 3 20:30:45.932658 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:30:45.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.949738 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:45.952337 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:30:45.965644 ldconfig[1262]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:30:45.971545 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:30:45.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.973812 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:30:45.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.978610 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:30:46.000159 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:30:46.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.004070 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:46.005717 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:30:46.008734 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:30:46.010194 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:30:46.011770 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:30:46.013720 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:30:46.014874 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:30:46.014907 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:46.015957 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:46.017858 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:30:46.020980 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:30:46.025609 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:30:46.027244 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:30:46.028568 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:30:46.032010 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:30:46.033283 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:30:46.035129 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:30:46.041923 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:46.042822 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:46.043708 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:46.043740 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:46.044585 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:30:46.046385 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:30:46.048202 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:30:46.055396 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:30:46.057242 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:30:46.058226 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:30:46.059158 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:30:46.061029 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:30:46.063245 jq[1395]: false Nov 3 20:30:46.064629 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:30:46.066000 audit: BPF prog-id=37 op=LOAD Nov 3 20:30:46.066000 audit: BPF prog-id=38 op=LOAD Nov 3 20:30:46.066000 audit: BPF prog-id=39 op=LOAD Nov 3 20:30:46.068789 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:30:46.071803 extend-filesystems[1396]: Found /dev/vda6 Nov 3 20:30:46.073726 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:46.074830 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:30:46.076588 extend-filesystems[1396]: Found /dev/vda9 Nov 3 20:30:46.075208 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:30:46.077761 extend-filesystems[1396]: Checking size of /dev/vda9 Nov 3 20:30:46.076210 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:30:46.083305 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:30:46.085999 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:30:46.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.087879 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:30:46.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.088049 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:30:46.088296 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:30:46.088455 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:30:46.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.090526 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:30:46.094864 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:30:46.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.096877 jq[1417]: true Nov 3 20:30:46.099602 extend-filesystems[1396]: Old size kept for /dev/vda9 Nov 3 20:30:46.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.098670 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:30:46.098851 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:30:46.101202 update_engine[1414]: I20251103 20:30:46.101004 1414 main.cc:92] Flatcar Update Engine starting Nov 3 20:30:46.134370 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:30:46.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.135986 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:46.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.141532 systemd-logind[1404]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:30:46.142693 systemd-logind[1404]: New seat seat0. Nov 3 20:30:46.144246 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:30:46.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.153638 jq[1441]: false Nov 3 20:30:46.153970 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:30:46.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.156629 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:30:46.170008 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:30:46.170940 dbus-daemon[1393]: [system] SELinux support is enabled Nov 3 20:30:46.172402 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:30:46.174218 systemd[1]: Started sshd@0-10.0.0.105:22-10.0.0.1:41472.service - OpenSSH per-connection server daemon (10.0.0.1:41472). Nov 3 20:30:46.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.105:22-10.0.0.1:41472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.175784 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:30:46.175920 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:30:46.177047 update_engine[1414]: I20251103 20:30:46.176999 1414 update_check_scheduler.cc:74] Next update check in 7m5s Nov 3 20:30:46.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.178782 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:30:46.178809 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:30:46.179606 dbus-daemon[1393]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 3 20:30:46.180063 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:30:46.180087 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:30:46.181374 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:30:46.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.184552 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:30:46.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.192074 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:30:46.193609 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:30:46.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.201891 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:30:46.219753 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:30:46.219773 locksmithd[1457]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:30:46.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.224925 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:30:46.228822 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:30:46.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.230168 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:30:46.247000 audit[1456]: USER_ACCT pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.247794 sshd[1456]: Accepted publickey for core from 10.0.0.1 port 41472 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:46.248000 audit[1456]: CRED_ACQ pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.248000 audit[1456]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc669bb80 a2=3 a3=0 items=0 ppid=1 pid=1456 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:46.248000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:46.249402 sshd-session[1456]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:46.255431 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:30:46.258225 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:30:46.266631 systemd-logind[1404]: New session 1 of user core. Nov 3 20:30:46.278372 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:30:46.279335 containerd[1442]: time="2025-11-03T20:30:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:30:46.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.279907 containerd[1442]: time="2025-11-03T20:30:46.279880007Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:30:46.282437 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:30:46.290004 containerd[1442]: time="2025-11-03T20:30:46.289969167Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.88µs" Nov 3 20:30:46.290079 containerd[1442]: time="2025-11-03T20:30:46.290065327Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:30:46.290147 containerd[1442]: time="2025-11-03T20:30:46.290134727Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:30:46.290194 containerd[1442]: time="2025-11-03T20:30:46.290182807Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:30:46.290450 containerd[1442]: time="2025-11-03T20:30:46.290432567Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:30:46.290524 containerd[1442]: time="2025-11-03T20:30:46.290499367Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:30:46.290715 containerd[1442]: time="2025-11-03T20:30:46.290696807Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:30:46.290769 containerd[1442]: time="2025-11-03T20:30:46.290757047Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:30:46.291028 containerd[1442]: time="2025-11-03T20:30:46.291007287Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:30:46.291084 containerd[1442]: time="2025-11-03T20:30:46.291070967Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:30:46.291144 containerd[1442]: time="2025-11-03T20:30:46.291131207Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:30:46.291186 containerd[1442]: time="2025-11-03T20:30:46.291175727Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:30:46.291493 containerd[1442]: time="2025-11-03T20:30:46.291469407Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:30:46.291602 containerd[1442]: time="2025-11-03T20:30:46.291567727Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:30:46.291781 containerd[1442]: time="2025-11-03T20:30:46.291765127Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:30:46.292374 containerd[1442]: time="2025-11-03T20:30:46.292017567Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:30:46.292374 containerd[1442]: time="2025-11-03T20:30:46.292049127Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:30:46.292374 containerd[1442]: time="2025-11-03T20:30:46.292059167Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:30:46.292374 containerd[1442]: time="2025-11-03T20:30:46.292093327Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:30:46.292374 containerd[1442]: time="2025-11-03T20:30:46.292283727Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:30:46.292374 containerd[1442]: time="2025-11-03T20:30:46.292314087Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:30:46.292994 containerd[1442]: time="2025-11-03T20:30:46.292972567Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:30:46.293084 containerd[1442]: time="2025-11-03T20:30:46.293071367Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:30:46.293263 containerd[1442]: time="2025-11-03T20:30:46.293244327Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:30:46.293333 containerd[1442]: time="2025-11-03T20:30:46.293319207Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:30:46.293386 containerd[1442]: time="2025-11-03T20:30:46.293374327Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:30:46.293439 containerd[1442]: time="2025-11-03T20:30:46.293427767Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:30:46.293486 containerd[1442]: time="2025-11-03T20:30:46.293475567Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:30:46.293546 containerd[1442]: time="2025-11-03T20:30:46.293533007Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:30:46.293632 containerd[1442]: time="2025-11-03T20:30:46.293615007Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:30:46.293690 containerd[1442]: time="2025-11-03T20:30:46.293678007Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:30:46.293752 containerd[1442]: time="2025-11-03T20:30:46.293738727Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:30:46.293800 containerd[1442]: time="2025-11-03T20:30:46.293788367Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:30:46.293847 containerd[1442]: time="2025-11-03T20:30:46.293836047Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:30:46.293896 containerd[1442]: time="2025-11-03T20:30:46.293884687Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:30:46.294011 containerd[1442]: time="2025-11-03T20:30:46.293994567Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:30:46.294072 containerd[1442]: time="2025-11-03T20:30:46.294059887Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:30:46.294132 containerd[1442]: time="2025-11-03T20:30:46.294119647Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:30:46.294186 containerd[1442]: time="2025-11-03T20:30:46.294174247Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:30:46.294232 containerd[1442]: time="2025-11-03T20:30:46.294222087Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:30:46.294277 containerd[1442]: time="2025-11-03T20:30:46.294266687Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:30:46.294329 containerd[1442]: time="2025-11-03T20:30:46.294318247Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:30:46.294378 containerd[1442]: time="2025-11-03T20:30:46.294366927Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:30:46.294426 containerd[1442]: time="2025-11-03T20:30:46.294414447Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:30:46.294474 containerd[1442]: time="2025-11-03T20:30:46.294462647Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:30:46.294535 containerd[1442]: time="2025-11-03T20:30:46.294522407Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:30:46.294613 containerd[1442]: time="2025-11-03T20:30:46.294599367Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:30:46.294689 containerd[1442]: time="2025-11-03T20:30:46.294676647Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:30:46.294755 containerd[1442]: time="2025-11-03T20:30:46.294743847Z" level=info msg="Start snapshots syncer" Nov 3 20:30:46.294833 containerd[1442]: time="2025-11-03T20:30:46.294818767Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:30:46.295680 containerd[1442]: time="2025-11-03T20:30:46.295592207Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:30:46.295916 containerd[1442]: time="2025-11-03T20:30:46.295697727Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:30:46.295916 containerd[1442]: time="2025-11-03T20:30:46.295784807Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:30:46.295916 containerd[1442]: time="2025-11-03T20:30:46.295863487Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:30:46.295916 containerd[1442]: time="2025-11-03T20:30:46.295888887Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:30:46.295916 containerd[1442]: time="2025-11-03T20:30:46.295903367Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:30:46.296005 containerd[1442]: time="2025-11-03T20:30:46.295914927Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:30:46.296005 containerd[1442]: time="2025-11-03T20:30:46.295930727Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:30:46.296005 containerd[1442]: time="2025-11-03T20:30:46.295945647Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:30:46.296005 containerd[1442]: time="2025-11-03T20:30:46.295960007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:30:46.296005 containerd[1442]: time="2025-11-03T20:30:46.295971607Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:30:46.296005 containerd[1442]: time="2025-11-03T20:30:46.295986927Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:30:46.296095 containerd[1442]: time="2025-11-03T20:30:46.296032207Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:30:46.296095 containerd[1442]: time="2025-11-03T20:30:46.296051127Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:30:46.296095 containerd[1442]: time="2025-11-03T20:30:46.296063367Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:30:46.296095 containerd[1442]: time="2025-11-03T20:30:46.296073927Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:30:46.296095 containerd[1442]: time="2025-11-03T20:30:46.296087687Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:30:46.296172 containerd[1442]: time="2025-11-03T20:30:46.296101767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:30:46.296172 containerd[1442]: time="2025-11-03T20:30:46.296116287Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:30:46.296172 containerd[1442]: time="2025-11-03T20:30:46.296131007Z" level=info msg="runtime interface created" Nov 3 20:30:46.296172 containerd[1442]: time="2025-11-03T20:30:46.296136607Z" level=info msg="created NRI interface" Nov 3 20:30:46.296172 containerd[1442]: time="2025-11-03T20:30:46.296149847Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:30:46.296172 containerd[1442]: time="2025-11-03T20:30:46.296162287Z" level=info msg="Connect containerd service" Nov 3 20:30:46.296258 containerd[1442]: time="2025-11-03T20:30:46.296189487Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:30:46.297032 containerd[1442]: time="2025-11-03T20:30:46.296987527Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:30:46.300000 audit[1479]: USER_ACCT pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.300000 audit[1479]: CRED_ACQ pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:30:46.301292 (systemd)[1479]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:30:46.303516 systemd-logind[1404]: New session c1 of user core. Nov 3 20:30:46.304000 audit[1479]: USER_START pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.361972007Z" level=info msg="Start subscribing containerd event" Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362053807Z" level=info msg="Start recovering state" Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362137687Z" level=info msg="Start event monitor" Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362152087Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362162687Z" level=info msg="Start streaming server" Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362171527Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362178727Z" level=info msg="runtime interface starting up..." Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362184047Z" level=info msg="starting plugins..." Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362196967Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362239127Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:30:46.362304 containerd[1442]: time="2025-11-03T20:30:46.362284967Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:30:46.362581 containerd[1442]: time="2025-11-03T20:30:46.362337727Z" level=info msg="containerd successfully booted in 0.083333s" Nov 3 20:30:46.362466 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:30:46.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.406036 systemd[1479]: Queued start job for default target default.target. Nov 3 20:30:46.418468 systemd[1479]: Created slice app.slice - User Application Slice. Nov 3 20:30:46.418511 systemd[1479]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:30:46.418526 systemd[1479]: Reached target paths.target - Paths. Nov 3 20:30:46.418564 systemd[1479]: Reached target timers.target - Timers. Nov 3 20:30:46.419775 systemd[1479]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:30:46.420520 systemd[1479]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:30:46.429193 systemd[1479]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:30:46.429259 systemd[1479]: Reached target sockets.target - Sockets. Nov 3 20:30:46.429846 systemd[1479]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:30:46.429956 systemd[1479]: Reached target basic.target - Basic System. Nov 3 20:30:46.430001 systemd[1479]: Reached target default.target - Main User Target. Nov 3 20:30:46.430029 systemd[1479]: Startup finished in 121ms. Nov 3 20:30:46.431706 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:30:46.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.433708 kernel: kauditd_printk_skb: 205 callbacks suppressed Nov 3 20:30:46.433746 kernel: audit: type=1130 audit(1762201846.432:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.434824 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:30:46.439000 audit[1456]: USER_START pid=1456 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.443597 kernel: audit: type=1105 audit(1762201846.439:213): pid=1456 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.443000 audit[1505]: CRED_ACQ pid=1505 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.447617 kernel: audit: type=1103 audit(1762201846.443:214): pid=1505 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.466684 systemd[1]: Started sshd@1-10.0.0.105:22-10.0.0.1:41482.service - OpenSSH per-connection server daemon (10.0.0.1:41482). Nov 3 20:30:46.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.105:22-10.0.0.1:41482 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.473600 kernel: audit: type=1130 audit(1762201846.468:215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.105:22-10.0.0.1:41482 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.528000 audit[1508]: USER_ACCT pid=1508 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.529216 sshd[1508]: Accepted publickey for core from 10.0.0.1 port 41482 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:46.532000 audit[1508]: CRED_ACQ pid=1508 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.533428 sshd-session[1508]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:46.536383 kernel: audit: type=1101 audit(1762201846.528:216): pid=1508 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.536411 kernel: audit: type=1103 audit(1762201846.532:217): pid=1508 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.538491 kernel: audit: type=1006 audit(1762201846.532:218): pid=1508 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Nov 3 20:30:46.532000 audit[1508]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2021780 a2=3 a3=0 items=0 ppid=1 pid=1508 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:46.542213 kernel: audit: type=1300 audit(1762201846.532:218): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2021780 a2=3 a3=0 items=0 ppid=1 pid=1508 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:46.532000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:46.543702 kernel: audit: type=1327 audit(1762201846.532:218): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:46.546371 systemd-logind[1404]: New session 2 of user core. Nov 3 20:30:46.554723 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:30:46.557000 audit[1508]: USER_START pid=1508 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.561000 audit[1511]: CRED_ACQ pid=1511 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.562595 kernel: audit: type=1105 audit(1762201846.557:219): pid=1508 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.568938 sshd[1511]: Connection closed by 10.0.0.1 port 41482 Nov 3 20:30:46.569342 sshd-session[1508]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:46.570000 audit[1508]: USER_END pid=1508 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.570000 audit[1508]: CRED_DISP pid=1508 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.589370 systemd[1]: sshd@1-10.0.0.105:22-10.0.0.1:41482.service: Deactivated successfully. Nov 3 20:30:46.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.105:22-10.0.0.1:41482 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.591981 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:30:46.593638 systemd-logind[1404]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:30:46.594826 systemd[1]: Started sshd@2-10.0.0.105:22-10.0.0.1:41496.service - OpenSSH per-connection server daemon (10.0.0.1:41496). Nov 3 20:30:46.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.105:22-10.0.0.1:41496 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.596909 systemd-logind[1404]: Removed session 2. Nov 3 20:30:46.655000 audit[1517]: USER_ACCT pid=1517 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.656047 sshd[1517]: Accepted publickey for core from 10.0.0.1 port 41496 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:46.656000 audit[1517]: CRED_ACQ pid=1517 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.656000 audit[1517]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe09759d0 a2=3 a3=0 items=0 ppid=1 pid=1517 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:46.656000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:46.657466 sshd-session[1517]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:46.661633 systemd-logind[1404]: New session 3 of user core. Nov 3 20:30:46.672738 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:30:46.675000 audit[1517]: USER_START pid=1517 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.676000 audit[1520]: CRED_ACQ pid=1520 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.683609 sshd[1520]: Connection closed by 10.0.0.1 port 41496 Nov 3 20:30:46.683965 sshd-session[1517]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:46.684000 audit[1517]: USER_END pid=1517 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.684000 audit[1517]: CRED_DISP pid=1517 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:46.687396 systemd[1]: sshd@2-10.0.0.105:22-10.0.0.1:41496.service: Deactivated successfully. Nov 3 20:30:46.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.105:22-10.0.0.1:41496 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:46.688967 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:30:46.689612 systemd-logind[1404]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:30:46.690664 systemd-logind[1404]: Removed session 3. Nov 3 20:30:47.845759 systemd-networkd[1339]: eth0: Gained IPv6LL Nov 3 20:30:47.848026 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:30:47.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.849816 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:30:47.852131 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:30:47.854125 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:30:47.883769 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:30:47.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.885292 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:30:47.885463 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:30:47.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:47.887291 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:30:47.887518 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:30:47.889643 systemd[1]: Startup finished in 1.395s (kernel) + 1.939s (initrd) + 3.204s (userspace) = 6.539s. Nov 3 20:30:56.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.105:22-10.0.0.1:52668 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.694154 systemd[1]: Started sshd@3-10.0.0.105:22-10.0.0.1:52668.service - OpenSSH per-connection server daemon (10.0.0.1:52668). Nov 3 20:30:56.694941 kernel: kauditd_printk_skb: 19 callbacks suppressed Nov 3 20:30:56.694968 kernel: audit: type=1130 audit(1762201856.693:237): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.105:22-10.0.0.1:52668 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.738000 audit[1545]: USER_ACCT pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.739281 sshd[1545]: Accepted publickey for core from 10.0.0.1 port 52668 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:56.741050 sshd-session[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:56.740000 audit[1545]: CRED_ACQ pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.744898 systemd-logind[1404]: New session 4 of user core. Nov 3 20:30:56.745591 kernel: audit: type=1101 audit(1762201856.738:238): pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.745633 kernel: audit: type=1103 audit(1762201856.740:239): pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.745647 kernel: audit: type=1006 audit(1762201856.740:240): pid=1545 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 3 20:30:56.740000 audit[1545]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe9d44c60 a2=3 a3=0 items=0 ppid=1 pid=1545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:56.750804 kernel: audit: type=1300 audit(1762201856.740:240): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe9d44c60 a2=3 a3=0 items=0 ppid=1 pid=1545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:56.750848 kernel: audit: type=1327 audit(1762201856.740:240): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:56.740000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:56.762715 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:30:56.764000 audit[1545]: USER_START pid=1545 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.765000 audit[1548]: CRED_ACQ pid=1548 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.771708 kernel: audit: type=1105 audit(1762201856.764:241): pid=1545 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.771738 kernel: audit: type=1103 audit(1762201856.765:242): pid=1548 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.772925 sshd[1548]: Connection closed by 10.0.0.1 port 52668 Nov 3 20:30:56.773642 sshd-session[1545]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:56.773000 audit[1545]: USER_END pid=1545 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.774000 audit[1545]: CRED_DISP pid=1545 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.781261 kernel: audit: type=1106 audit(1762201856.773:243): pid=1545 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.781288 kernel: audit: type=1104 audit(1762201856.774:244): pid=1545 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.785182 systemd[1]: sshd@3-10.0.0.105:22-10.0.0.1:52668.service: Deactivated successfully. Nov 3 20:30:56.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.105:22-10.0.0.1:52668 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.787847 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:30:56.788595 systemd-logind[1404]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:30:56.791836 systemd[1]: Started sshd@4-10.0.0.105:22-10.0.0.1:52674.service - OpenSSH per-connection server daemon (10.0.0.1:52674). Nov 3 20:30:56.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.105:22-10.0.0.1:52674 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.792699 systemd-logind[1404]: Removed session 4. Nov 3 20:30:56.846000 audit[1554]: USER_ACCT pid=1554 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.847160 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 52674 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:56.847000 audit[1554]: CRED_ACQ pid=1554 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.847000 audit[1554]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc8f7e240 a2=3 a3=0 items=0 ppid=1 pid=1554 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:56.847000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:56.848135 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:56.852604 systemd-logind[1404]: New session 5 of user core. Nov 3 20:30:56.859724 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:30:56.860000 audit[1554]: USER_START pid=1554 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.862000 audit[1557]: CRED_ACQ pid=1557 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.866004 sshd[1557]: Connection closed by 10.0.0.1 port 52674 Nov 3 20:30:56.866245 sshd-session[1554]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:56.866000 audit[1554]: USER_END pid=1554 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.866000 audit[1554]: CRED_DISP pid=1554 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.881779 systemd[1]: sshd@4-10.0.0.105:22-10.0.0.1:52674.service: Deactivated successfully. Nov 3 20:30:56.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.105:22-10.0.0.1:52674 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.883403 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:30:56.884388 systemd-logind[1404]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:30:56.887144 systemd[1]: Started sshd@5-10.0.0.105:22-10.0.0.1:52688.service - OpenSSH per-connection server daemon (10.0.0.1:52688). Nov 3 20:30:56.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.105:22-10.0.0.1:52688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.887825 systemd-logind[1404]: Removed session 5. Nov 3 20:30:56.943000 audit[1563]: USER_ACCT pid=1563 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.944619 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 52688 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:56.945000 audit[1563]: CRED_ACQ pid=1563 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.945000 audit[1563]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd38f9460 a2=3 a3=0 items=0 ppid=1 pid=1563 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:56.945000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:56.946041 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:56.950665 systemd-logind[1404]: New session 6 of user core. Nov 3 20:30:56.965728 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:30:56.967000 audit[1563]: USER_START pid=1563 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.969000 audit[1566]: CRED_ACQ pid=1566 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.976653 sshd[1566]: Connection closed by 10.0.0.1 port 52688 Nov 3 20:30:56.976931 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:56.977000 audit[1563]: USER_END pid=1563 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.977000 audit[1563]: CRED_DISP pid=1563 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:56.987453 systemd[1]: sshd@5-10.0.0.105:22-10.0.0.1:52688.service: Deactivated successfully. Nov 3 20:30:56.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.105:22-10.0.0.1:52688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.989923 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:30:56.991243 systemd-logind[1404]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:30:56.993618 systemd[1]: Started sshd@6-10.0.0.105:22-10.0.0.1:52704.service - OpenSSH per-connection server daemon (10.0.0.1:52704). Nov 3 20:30:56.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.105:22-10.0.0.1:52704 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.994400 systemd-logind[1404]: Removed session 6. Nov 3 20:30:57.049000 audit[1572]: USER_ACCT pid=1572 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.050178 sshd[1572]: Accepted publickey for core from 10.0.0.1 port 52704 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:57.050000 audit[1572]: CRED_ACQ pid=1572 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.050000 audit[1572]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8583200 a2=3 a3=0 items=0 ppid=1 pid=1572 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:57.050000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:57.051396 sshd-session[1572]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:57.056104 systemd-logind[1404]: New session 7 of user core. Nov 3 20:30:57.072737 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:30:57.074000 audit[1572]: USER_START pid=1572 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.076000 audit[1575]: CRED_ACQ pid=1575 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.088000 audit[1576]: USER_ACCT pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.089246 sudo[1576]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:30:57.088000 audit[1576]: CRED_REFR pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.089548 sudo[1576]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:57.090000 audit[1576]: USER_START pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.092000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:30:57.106000 audit[1393]: USER_MAC_STATUS pid=1393 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:30:57.092000 audit[1577]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe17b99b0 a2=1 a3=0 items=0 ppid=1576 pid=1577 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:57.092000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:30:57.108453 sudo[1576]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:57.107000 audit[1576]: USER_END pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.108000 audit[1576]: CRED_DISP pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.110154 sshd[1575]: Connection closed by 10.0.0.1 port 52704 Nov 3 20:30:57.110516 sshd-session[1572]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:57.111000 audit[1572]: USER_END pid=1572 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.111000 audit[1572]: CRED_DISP pid=1572 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.119510 systemd[1]: sshd@6-10.0.0.105:22-10.0.0.1:52704.service: Deactivated successfully. Nov 3 20:30:57.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.105:22-10.0.0.1:52704 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.122908 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:30:57.123674 systemd-logind[1404]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:30:57.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.105:22-10.0.0.1:52718 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.125902 systemd[1]: Started sshd@7-10.0.0.105:22-10.0.0.1:52718.service - OpenSSH per-connection server daemon (10.0.0.1:52718). Nov 3 20:30:57.126594 systemd-logind[1404]: Removed session 7. Nov 3 20:30:57.184000 audit[1582]: USER_ACCT pid=1582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.185426 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 52718 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:57.185000 audit[1582]: CRED_ACQ pid=1582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.185000 audit[1582]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe0e4ac20 a2=3 a3=0 items=0 ppid=1 pid=1582 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:57.185000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:57.186697 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:57.191344 systemd-logind[1404]: New session 8 of user core. Nov 3 20:30:57.205747 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:30:57.208000 audit[1582]: USER_START pid=1582 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.209000 audit[1585]: CRED_ACQ pid=1585 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.217000 audit[1587]: USER_ACCT pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.218319 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:30:57.218000 audit[1587]: CRED_REFR pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.218972 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:57.220000 audit[1587]: USER_START pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.222200 sudo[1587]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:57.221000 audit[1587]: USER_END pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.221000 audit[1587]: CRED_DISP pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.227000 audit[1586]: USER_ACCT pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.228407 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:30:57.227000 audit[1586]: CRED_REFR pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.228696 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:57.229000 audit[1586]: USER_START pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.236934 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:57.264334 augenrules[1590]: /sbin/augenrules: No change Nov 3 20:30:57.269437 augenrules[1605]: No rules Nov 3 20:30:57.270445 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:57.271692 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:57.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.273281 sudo[1586]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:57.272000 audit[1586]: USER_END pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.272000 audit[1586]: CRED_DISP pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.275307 sshd[1585]: Connection closed by 10.0.0.1 port 52718 Nov 3 20:30:57.275183 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:57.276000 audit[1582]: USER_END pid=1582 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.276000 audit[1582]: CRED_DISP pid=1582 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.282426 systemd[1]: sshd@7-10.0.0.105:22-10.0.0.1:52718.service: Deactivated successfully. Nov 3 20:30:57.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.105:22-10.0.0.1:52718 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.283865 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:30:57.284541 systemd-logind[1404]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:30:57.286801 systemd[1]: Started sshd@8-10.0.0.105:22-10.0.0.1:52720.service - OpenSSH per-connection server daemon (10.0.0.1:52720). Nov 3 20:30:57.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.105:22-10.0.0.1:52720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.287401 systemd-logind[1404]: Removed session 8. Nov 3 20:30:57.345000 audit[1614]: USER_ACCT pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.346253 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 52720 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:57.346000 audit[1614]: CRED_ACQ pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.346000 audit[1614]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffee1acdb0 a2=3 a3=0 items=0 ppid=1 pid=1614 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:57.346000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:57.347421 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:57.351637 systemd-logind[1404]: New session 9 of user core. Nov 3 20:30:57.358726 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:30:57.360000 audit[1614]: USER_START pid=1614 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.361000 audit[1618]: CRED_ACQ pid=1618 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.365127 sshd[1618]: Connection closed by 10.0.0.1 port 52720 Nov 3 20:30:57.365555 sshd-session[1614]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:57.365000 audit[1614]: USER_END pid=1614 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.366000 audit[1614]: CRED_DISP pid=1614 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:57.369031 systemd[1]: sshd@8-10.0.0.105:22-10.0.0.1:52720.service: Deactivated successfully. Nov 3 20:30:57.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.105:22-10.0.0.1:52720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.370542 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:30:57.372106 systemd-logind[1404]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:30:57.372929 systemd-logind[1404]: Removed session 9.