Nov 3 20:27:59.229147 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:27:59.229169 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:27:59.229177 kernel: KASLR enabled Nov 3 20:27:59.229183 kernel: efi: EFI v2.7 by EDK II Nov 3 20:27:59.229189 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:27:59.229194 kernel: random: crng init done Nov 3 20:27:59.229201 kernel: secureboot: Secure boot disabled Nov 3 20:27:59.229207 kernel: ACPI: Early table checksum verification disabled Nov 3 20:27:59.229215 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:27:59.229221 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:27:59.229227 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229233 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229239 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229245 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229254 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229260 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229267 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229273 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229290 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:27:59.229297 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:27:59.229303 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:27:59.229310 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:27:59.229318 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:27:59.229324 kernel: Zone ranges: Nov 3 20:27:59.229331 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:27:59.229337 kernel: DMA32 empty Nov 3 20:27:59.229343 kernel: Normal empty Nov 3 20:27:59.229349 kernel: Device empty Nov 3 20:27:59.229356 kernel: Movable zone start for each node Nov 3 20:27:59.229362 kernel: Early memory node ranges Nov 3 20:27:59.229368 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:27:59.229375 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:27:59.229381 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:27:59.229387 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:27:59.229395 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:27:59.229401 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:27:59.229407 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:27:59.229414 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:27:59.229420 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:27:59.229427 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:27:59.229437 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:27:59.229443 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:27:59.229450 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:27:59.229457 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:27:59.229479 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:27:59.229488 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:27:59.229496 kernel: psci: probing for conduit method from ACPI. Nov 3 20:27:59.229502 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:27:59.229511 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:27:59.229518 kernel: psci: Trusted OS migration not required Nov 3 20:27:59.229525 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:27:59.229532 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:27:59.229539 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:27:59.229546 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:27:59.229553 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:27:59.229560 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:27:59.229567 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:27:59.229574 kernel: CPU features: detected: Spectre-v4 Nov 3 20:27:59.229580 kernel: CPU features: detected: Spectre-BHB Nov 3 20:27:59.229593 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:27:59.229600 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:27:59.229607 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:27:59.229614 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:27:59.229621 kernel: alternatives: applying boot alternatives Nov 3 20:27:59.229629 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force rd.networkd=1 verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:27:59.229636 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:27:59.229645 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:27:59.229652 kernel: Fallback order for Node 0: 0 Nov 3 20:27:59.229659 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:27:59.229669 kernel: Policy zone: DMA Nov 3 20:27:59.229678 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:27:59.229687 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:27:59.229694 kernel: software IO TLB: area num 4. Nov 3 20:27:59.229701 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:27:59.229708 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:27:59.229715 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:27:59.229722 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:27:59.229730 kernel: rcu: RCU event tracing is enabled. Nov 3 20:27:59.229738 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:27:59.229746 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:27:59.229754 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:27:59.229761 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:27:59.229768 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:27:59.229775 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:27:59.229784 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:27:59.229792 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:27:59.229799 kernel: GICv3: 256 SPIs implemented Nov 3 20:27:59.229806 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:27:59.229813 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:27:59.229824 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:27:59.229834 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:27:59.229842 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:27:59.229848 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:27:59.229855 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:27:59.229862 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:27:59.229869 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:27:59.229876 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:27:59.229883 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:27:59.229890 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:27:59.229897 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:27:59.229904 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:27:59.229911 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:27:59.229918 kernel: arm-pv: using stolen time PV Nov 3 20:27:59.229926 kernel: Console: colour dummy device 80x25 Nov 3 20:27:59.229965 kernel: ACPI: Core revision 20240827 Nov 3 20:27:59.229974 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:27:59.229981 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:27:59.229989 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:27:59.229996 kernel: landlock: Up and running. Nov 3 20:27:59.230003 kernel: SELinux: Initializing. Nov 3 20:27:59.230012 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:27:59.230019 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:27:59.230026 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:27:59.230034 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:27:59.230041 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:27:59.230048 kernel: Remapping and enabling EFI services. Nov 3 20:27:59.230055 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:27:59.230063 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:27:59.230074 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:27:59.230083 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:27:59.230091 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:27:59.230098 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:27:59.230106 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:27:59.230113 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:27:59.230122 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:27:59.230129 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:27:59.230137 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:27:59.230144 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:27:59.230152 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:27:59.230159 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:27:59.230167 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:27:59.230175 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:27:59.230183 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:27:59.230190 kernel: SMP: Total of 4 processors activated. Nov 3 20:27:59.230198 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:27:59.230205 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:27:59.230212 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:27:59.230220 kernel: CPU features: detected: Common not Private translations Nov 3 20:27:59.230229 kernel: CPU features: detected: CRC32 instructions Nov 3 20:27:59.230236 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:27:59.230244 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:27:59.230251 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:27:59.230258 kernel: CPU features: detected: Privileged Access Never Nov 3 20:27:59.230266 kernel: CPU features: detected: RAS Extension Support Nov 3 20:27:59.230273 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:27:59.230289 kernel: alternatives: applying system-wide alternatives Nov 3 20:27:59.230299 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:27:59.230307 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:27:59.230314 kernel: devtmpfs: initialized Nov 3 20:27:59.230322 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:27:59.230330 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:27:59.230337 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:27:59.230345 kernel: 0 pages in range for non-PLT usage Nov 3 20:27:59.230354 kernel: 515232 pages in range for PLT usage Nov 3 20:27:59.230361 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:27:59.230368 kernel: SMBIOS 3.0.0 present. Nov 3 20:27:59.230375 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:27:59.230383 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:27:59.230390 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:27:59.230398 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:27:59.230407 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:27:59.230414 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:27:59.230422 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:27:59.230429 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:27:59.230437 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:27:59.230444 kernel: cpuidle: using governor menu Nov 3 20:27:59.230452 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:27:59.230460 kernel: ASID allocator initialised with 32768 entries Nov 3 20:27:59.230480 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:27:59.230487 kernel: Serial: AMBA PL011 UART driver Nov 3 20:27:59.230495 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:27:59.230502 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:27:59.230510 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:27:59.230517 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:27:59.230524 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:27:59.230534 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:27:59.230541 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:27:59.230548 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:27:59.230556 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:27:59.230563 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:27:59.230570 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:27:59.230578 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:27:59.230586 kernel: ACPI: Interpreter enabled Nov 3 20:27:59.230594 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:27:59.230601 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:27:59.230609 kernel: ACPI: CPU0 has been hot-added Nov 3 20:27:59.230616 kernel: ACPI: CPU1 has been hot-added Nov 3 20:27:59.230624 kernel: ACPI: CPU2 has been hot-added Nov 3 20:27:59.230631 kernel: ACPI: CPU3 has been hot-added Nov 3 20:27:59.230639 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:27:59.230647 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:27:59.230655 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:27:59.230806 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:27:59.230892 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:27:59.230972 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:27:59.231055 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:27:59.231134 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:27:59.231144 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:27:59.231152 kernel: PCI host bridge to bus 0000:00 Nov 3 20:27:59.231235 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:27:59.231320 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:27:59.231395 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:27:59.231490 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:27:59.231601 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:27:59.231689 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:27:59.231776 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:27:59.231856 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:27:59.231936 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:27:59.232013 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:27:59.232092 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:27:59.232170 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:27:59.232245 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:27:59.232330 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:27:59.232407 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:27:59.232417 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:27:59.232424 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:27:59.232432 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:27:59.232439 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:27:59.232447 kernel: iommu: Default domain type: Translated Nov 3 20:27:59.232456 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:27:59.232479 kernel: efivars: Registered efivars operations Nov 3 20:27:59.232488 kernel: vgaarb: loaded Nov 3 20:27:59.232495 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:27:59.232503 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:27:59.232510 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:27:59.232517 kernel: pnp: PnP ACPI init Nov 3 20:27:59.232609 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:27:59.232622 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:27:59.232630 kernel: NET: Registered PF_INET protocol family Nov 3 20:27:59.232637 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:27:59.232645 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:27:59.232652 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:27:59.232660 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:27:59.232669 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:27:59.232676 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:27:59.232684 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:27:59.232691 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:27:59.232699 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:27:59.232707 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:27:59.232714 kernel: kvm [1]: HYP mode not available Nov 3 20:27:59.232723 kernel: Initialise system trusted keyrings Nov 3 20:27:59.232731 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:27:59.232738 kernel: Key type asymmetric registered Nov 3 20:27:59.232746 kernel: Asymmetric key parser 'x509' registered Nov 3 20:27:59.232753 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:27:59.232761 kernel: io scheduler mq-deadline registered Nov 3 20:27:59.232769 kernel: io scheduler kyber registered Nov 3 20:27:59.232777 kernel: io scheduler bfq registered Nov 3 20:27:59.232785 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:27:59.232792 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:27:59.232800 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:27:59.232878 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:27:59.232889 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:27:59.232896 kernel: thunder_xcv, ver 1.0 Nov 3 20:27:59.232905 kernel: thunder_bgx, ver 1.0 Nov 3 20:27:59.232912 kernel: nicpf, ver 1.0 Nov 3 20:27:59.232920 kernel: nicvf, ver 1.0 Nov 3 20:27:59.233007 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:27:59.233082 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:27:58 UTC (1762201678) Nov 3 20:27:59.233092 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:27:59.233099 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:27:59.233108 kernel: watchdog: NMI not fully supported Nov 3 20:27:59.233116 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:27:59.233123 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:27:59.233131 kernel: Segment Routing with IPv6 Nov 3 20:27:59.233138 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:27:59.233146 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:27:59.233153 kernel: Key type dns_resolver registered Nov 3 20:27:59.233162 kernel: registered taskstats version 1 Nov 3 20:27:59.233169 kernel: Loading compiled-in X.509 certificates Nov 3 20:27:59.233177 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:27:59.233184 kernel: Demotion targets for Node 0: null Nov 3 20:27:59.233192 kernel: Key type .fscrypt registered Nov 3 20:27:59.233199 kernel: Key type fscrypt-provisioning registered Nov 3 20:27:59.233207 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:27:59.233215 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:27:59.233223 kernel: ima: No architecture policies found Nov 3 20:27:59.233230 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:27:59.233237 kernel: clk: Disabling unused clocks Nov 3 20:27:59.233245 kernel: PM: genpd: Disabling unused power domains Nov 3 20:27:59.233252 kernel: Freeing unused kernel memory: 12288K Nov 3 20:27:59.233260 kernel: Run /init as init process Nov 3 20:27:59.233268 kernel: with arguments: Nov 3 20:27:59.233276 kernel: /init Nov 3 20:27:59.233294 kernel: with environment: Nov 3 20:27:59.233301 kernel: HOME=/ Nov 3 20:27:59.233309 kernel: TERM=linux Nov 3 20:27:59.233428 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:27:59.233546 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 3 20:27:59.233644 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 3 20:27:59.233722 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:27:59.233732 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 3 20:27:59.233739 kernel: SCSI subsystem initialized Nov 3 20:27:59.233747 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:27:59.233755 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:27:59.233764 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:27:59.233772 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:27:59.233780 kernel: raid6: neonx8 gen() 15774 MB/s Nov 3 20:27:59.233787 kernel: raid6: neonx4 gen() 15752 MB/s Nov 3 20:27:59.233795 kernel: raid6: neonx2 gen() 13199 MB/s Nov 3 20:27:59.233802 kernel: raid6: neonx1 gen() 10419 MB/s Nov 3 20:27:59.233810 kernel: raid6: int64x8 gen() 6796 MB/s Nov 3 20:27:59.233819 kernel: raid6: int64x4 gen() 7318 MB/s Nov 3 20:27:59.233826 kernel: raid6: int64x2 gen() 6089 MB/s Nov 3 20:27:59.233833 kernel: raid6: int64x1 gen() 5030 MB/s Nov 3 20:27:59.233841 kernel: raid6: using algorithm neonx8 gen() 15774 MB/s Nov 3 20:27:59.233848 kernel: raid6: .... xor() 12031 MB/s, rmw enabled Nov 3 20:27:59.233856 kernel: raid6: using neon recovery algorithm Nov 3 20:27:59.233863 kernel: xor: measuring software checksum speed Nov 3 20:27:59.233872 kernel: 8regs : 21630 MB/sec Nov 3 20:27:59.233880 kernel: 32regs : 21676 MB/sec Nov 3 20:27:59.233887 kernel: arm64_neon : 28032 MB/sec Nov 3 20:27:59.233895 kernel: xor: using function: arm64_neon (28032 MB/sec) Nov 3 20:27:59.233902 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:27:59.233910 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 3 20:27:59.233918 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:27:59.233926 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:27:59.233934 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:27:59.233942 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:27:59.233950 kernel: loop: module loaded Nov 3 20:27:59.233957 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:27:59.233965 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:27:59.233973 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:27:59.233985 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:27:59.233993 systemd[1]: Detected virtualization kvm. Nov 3 20:27:59.234001 systemd[1]: Detected architecture arm64. Nov 3 20:27:59.234013 systemd[1]: Running in initrd. Nov 3 20:27:59.234023 systemd[1]: No hostname configured, using default hostname. Nov 3 20:27:59.234031 systemd[1]: Hostname set to . Nov 3 20:27:59.234040 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:27:59.234048 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:27:59.234056 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:27:59.234064 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:27:59.234073 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:27:59.234081 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:27:59.234091 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:27:59.234099 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:27:59.234108 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:27:59.234116 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:27:59.234125 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:27:59.234133 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:27:59.234143 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:27:59.234151 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:27:59.234159 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:27:59.234167 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:27:59.234175 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:27:59.234183 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:27:59.234191 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:27:59.234201 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:27:59.234209 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:27:59.234217 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:27:59.234226 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:27:59.234241 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:27:59.234252 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:27:59.234260 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:27:59.234269 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:27:59.234286 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:27:59.234296 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:27:59.234305 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:27:59.234316 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:27:59.234324 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:27:59.234332 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:27:59.234341 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:27:59.234351 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:27:59.234359 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:27:59.234367 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:27:59.234376 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:27:59.234399 systemd-journald[349]: Collecting audit messages is enabled. Nov 3 20:27:59.234420 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:27:59.234428 kernel: Bridge firewalling registered Nov 3 20:27:59.234436 systemd-journald[349]: Journal started Nov 3 20:27:59.234454 systemd-journald[349]: Runtime Journal (/run/log/journal/64422185af2748909c5519bcd94a30b2) is 6M, max 48.5M, 42.4M free. Nov 3 20:27:59.233973 systemd-modules-load[350]: Inserted module 'br_netfilter' Nov 3 20:27:59.238308 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:27:59.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.242888 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:27:59.242925 kernel: audit: type=1130 audit(1762201679.238:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.246269 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:27:59.250783 kernel: audit: type=1130 audit(1762201679.243:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.250802 kernel: audit: type=1130 audit(1762201679.246:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.250757 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:27:59.255667 kernel: audit: type=1130 audit(1762201679.251:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.254343 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:27:59.257257 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:27:59.278946 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:27:59.280578 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:27:59.289136 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:27:59.292010 systemd-tmpfiles[375]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:27:59.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.297480 kernel: audit: type=1130 audit(1762201679.294:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.297556 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:27:59.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.299543 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:27:59.306314 kernel: audit: type=1130 audit(1762201679.298:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.306333 kernel: audit: type=1130 audit(1762201679.302:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.306286 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:27:59.311005 kernel: audit: type=1130 audit(1762201679.307:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.309238 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:27:59.312000 audit: BPF prog-id=6 op=LOAD Nov 3 20:27:59.313140 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:27:59.315428 kernel: audit: type=1334 audit(1762201679.312:10): prog-id=6 op=LOAD Nov 3 20:27:59.330312 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force rd.networkd=1 verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:27:59.351969 systemd-resolved[392]: Positive Trust Anchors: Nov 3 20:27:59.351982 systemd-resolved[392]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:27:59.351985 systemd-resolved[392]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:27:59.352016 systemd-resolved[392]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:27:59.374009 systemd-resolved[392]: Defaulting to hostname 'linux'. Nov 3 20:27:59.374940 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:27:59.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.377199 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:27:59.402487 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:27:59.412206 kernel: iscsi: registered transport (tcp) Nov 3 20:27:59.423499 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:27:59.423533 kernel: QLogic iSCSI HBA Driver Nov 3 20:27:59.442275 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:27:59.468964 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:27:59.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.471035 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:27:59.513045 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:27:59.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.515333 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:27:59.516980 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:27:59.557117 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:27:59.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.558000 audit: BPF prog-id=7 op=LOAD Nov 3 20:27:59.558000 audit: BPF prog-id=8 op=LOAD Nov 3 20:27:59.559962 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:27:59.589289 systemd-udevd[633]: Using default interface naming scheme 'v257'. Nov 3 20:27:59.597225 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:27:59.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.599435 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:27:59.620616 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:27:59.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.622000 audit: BPF prog-id=9 op=LOAD Nov 3 20:27:59.623383 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:27:59.631424 dracut-pre-trigger[702]: rd.md=0: removing MD RAID activation Nov 3 20:27:59.653988 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:27:59.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.656019 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:27:59.657437 systemd-networkd[735]: lo: Link UP Nov 3 20:27:59.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.657440 systemd-networkd[735]: lo: Gained carrier Nov 3 20:27:59.657888 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:27:59.659251 systemd[1]: Reached target network.target - Network. Nov 3 20:27:59.660453 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:27:59.717438 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:27:59.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.720183 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:27:59.770246 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:27:59.785236 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:27:59.794499 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:27:59.805317 systemd-networkd[735]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:27:59.806368 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:27:59.808421 systemd-networkd[735]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:27:59.808864 systemd-networkd[735]: eth0: Link UP Nov 3 20:27:59.809092 systemd-networkd[735]: eth0: Gained carrier Nov 3 20:27:59.809102 systemd-networkd[735]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:27:59.812537 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:27:59.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.814391 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:27:59.814505 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:27:59.817227 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:27:59.826079 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:27:59.828088 systemd-networkd[735]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:27:59.828381 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:27:59.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.829515 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:27:59.839232 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:27:59.847165 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:27:59.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.848918 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:27:59.852838 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:27:59.854003 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:27:59.855737 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:27:59.859527 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:27:59.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.867390 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (824) Nov 3 20:27:59.867421 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:27:59.867432 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:27:59.871055 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:27:59.871087 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:27:59.877492 kernel: BTRFS info (device vdb6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:27:59.877780 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:27:59.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.878906 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:27:59.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.881637 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:27:59.971955 ignition[850]: Ignition 2.22.0 Nov 3 20:27:59.972776 ignition[850]: Stage: fetch-offline Nov 3 20:27:59.972829 ignition[850]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:27:59.972840 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:27:59.972992 ignition[850]: parsed url from cmdline: "" Nov 3 20:27:59.972995 ignition[850]: no config URL provided Nov 3 20:27:59.973000 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:27:59.973007 ignition[850]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:27:59.973042 ignition[850]: op(1): [started] loading QEMU firmware config module Nov 3 20:27:59.973046 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:27:59.980053 ignition[850]: op(1): [finished] loading QEMU firmware config module Nov 3 20:27:59.980071 ignition[850]: QEMU firmware config was not found. Ignoring... Nov 3 20:27:59.985338 ignition[850]: parsing config with SHA512: d673cfb47dec0a195539edc5066c3ff14c7b308c3b21e843beccd91ff9215410c0a31011ff77be5e0cd9b84c5ba4010395a710584dbaf86f36505f5f9f3b85ee Nov 3 20:27:59.989360 unknown[850]: fetched base config from "system" Nov 3 20:27:59.989378 unknown[850]: fetched user config from "qemu" Nov 3 20:27:59.989767 ignition[850]: fetch-offline: fetch-offline passed Nov 3 20:27:59.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:27:59.992037 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:27:59.989830 ignition[850]: Ignition finished successfully Nov 3 20:27:59.993309 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:27:59.994074 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:28:00.031199 ignition[863]: Ignition 2.22.0 Nov 3 20:28:00.031215 ignition[863]: Stage: kargs Nov 3 20:28:00.031369 ignition[863]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:28:00.031378 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:28:00.032007 ignition[863]: kargs: op(1): [started] updating kernel arguments Nov 3 20:28:00.032013 ignition[863]: kargs: op(1): executing: "ignition-kargs-helper" "--should-exist" "rd.networkd=1" Nov 3 20:28:00.064517 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (873) Nov 3 20:28:00.064574 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:28:00.066492 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:28:00.068807 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:28:00.068824 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:28:00.074135 ignition[863]: kargs: op(1): [finished] updating kernel arguments Nov 3 20:28:00.074144 ignition[863]: kargs: kargs passed Nov 3 20:28:00.074205 ignition[863]: Ignition finished successfully Nov 3 20:28:00.078487 kernel: BTRFS info (device vdb6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:28:00.079582 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:28:00.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:00.081385 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:28:00.124646 ignition[900]: Ignition 2.22.0 Nov 3 20:28:00.124662 ignition[900]: Stage: disks Nov 3 20:28:00.124804 ignition[900]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:28:00.124813 ignition[900]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:28:00.125357 ignition[900]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:28:00.129288 ignition[900]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:28:00.129373 ignition[900]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 3 20:28:00.129825 ignition[900]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:28:00.129833 ignition[900]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:28:00.136554 ignition[900]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:28:00.136699 ignition[900]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 3 20:28:00.136712 ignition[900]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2892118197" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:28:01.347658 systemd-networkd[735]: eth0: Gained IPv6LL Nov 3 20:28:07.299187 ignition[900]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 3 20:28:07.299228 ignition[900]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 3 20:28:07.299243 ignition[900]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2892118197" "--persistent" Nov 3 20:28:09.266493 kernel: Key type encrypted registered Nov 3 20:28:09.291204 ignition[900]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 3 20:28:09.291310 ignition[900]: disks: createLuks: GET http://10.0.0.1:45679/adv: attempt #1 Nov 3 20:28:09.294377 ignition[900]: disks: createLuks: GET result: OK Nov 3 20:28:09.294492 ignition[900]: disks: createLuks: op(5): [started] Clevis bind Nov 3 20:28:09.294507 ignition[900]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-2892118197" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tang\":[{\"url\":\"http://10.0.0.1:45679\",\"thp\":\"HkwVNDeKhzaVqWhXtXwEIGNILRZt4cBWWb0kI1-a0NM\"}]},\"t\":1}" Nov 3 20:28:15.435587 ignition[900]: disks: createLuks: op(5): [finished] Clevis bind Nov 3 20:28:15.435618 ignition[900]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted Nov 3 20:28:15.435625 ignition[900]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" Nov 3 20:28:15.494139 ignition[900]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted Nov 3 20:28:15.495384 ignition[900]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted Nov 3 20:28:15.495393 ignition[900]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" Nov 3 20:28:17.704067 ignition[900]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted Nov 3 20:28:17.704096 ignition[900]: disks: createLuks: op(8): [started] removing key file for rootencrypted Nov 3 20:28:17.704105 ignition[900]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-2892118197" Nov 3 20:28:19.672640 ignition[900]: disks: createLuks: op(8): [finished] removing key file for rootencrypted Nov 3 20:28:19.672700 ignition[900]: disks: createLuks: op(9): [started] waiting for triggered uevent Nov 3 20:28:19.672710 ignition[900]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 3 20:28:19.686260 ignition[900]: disks: createLuks: op(9): [finished] waiting for triggered uevent Nov 3 20:28:19.686299 ignition[900]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 3 20:28:19.693767 ignition[900]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 3 20:28:19.695260 ignition[900]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" Nov 3 20:28:19.695320 ignition[900]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.706203 ignition[900]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.706220 ignition[900]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" Nov 3 20:28:19.706245 ignition[900]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.706251 ignition[900]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.711103 ignition[900]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.711348 ignition[900]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.711356 ignition[900]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.774788 ignition[900]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 3 20:28:19.774863 ignition[900]: disks: createFilesystems: op(e): [started] waiting for triggered uevent Nov 3 20:28:19.774870 ignition[900]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 3 20:28:19.787081 ignition[900]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent Nov 3 20:28:19.787101 ignition[900]: disks: disks passed Nov 3 20:28:19.787159 ignition[900]: Ignition finished successfully Nov 3 20:28:19.791524 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:28:19.797221 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 3 20:28:19.797244 kernel: audit: type=1130 audit(1762201699.792:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:19.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:19.795046 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:28:19.798433 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:28:19.800608 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:28:19.802417 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:28:19.803424 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:28:19.805967 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:28:19.841072 systemd-fsck[2755]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 3 20:28:19.846523 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:28:19.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:19.849371 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:28:19.852737 kernel: audit: type=1130 audit(1762201699.847:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:19.919490 kernel: EXT4-fs (dm-1): mounted filesystem f8ce73ba-4e43-4782-b5fe-bf1416000709 r/w with ordered data mode. Quota mode: none. Nov 3 20:28:19.920156 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:28:19.921383 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:28:19.924033 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:28:19.925630 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:28:19.926624 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:28:19.926661 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:28:19.926685 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:28:19.943997 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:28:19.946582 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:28:19.949523 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (2763) Nov 3 20:28:19.951548 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:28:19.951577 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:28:19.955796 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:28:19.955835 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:28:19.956802 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:28:19.964166 initrd-setup-root[2787]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:28:19.968305 initrd-setup-root[2794]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:28:19.972380 initrd-setup-root[2801]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:28:19.976358 initrd-setup-root[2808]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:28:20.040103 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:28:20.044497 kernel: audit: type=1130 audit(1762201700.040:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:20.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:20.044492 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:28:20.046067 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:28:20.065266 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:28:20.066696 kernel: BTRFS info (device vdb6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:28:20.080764 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:28:20.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:20.085496 kernel: audit: type=1130 audit(1762201700.082:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:20.094876 ignition[2877]: INFO : Ignition 2.22.0 Nov 3 20:28:20.094876 ignition[2877]: INFO : Stage: mount Nov 3 20:28:20.097611 ignition[2877]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:28:20.097611 ignition[2877]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:28:20.097611 ignition[2877]: INFO : mount: mount passed Nov 3 20:28:20.097611 ignition[2877]: INFO : Ignition finished successfully Nov 3 20:28:20.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:20.104526 kernel: audit: type=1130 audit(1762201700.100:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:20.098759 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:28:20.102581 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:28:20.924914 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:28:20.958479 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (2889) Nov 3 20:28:20.960486 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:28:20.960509 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:28:20.963026 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:28:20.963045 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:28:20.964336 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:28:20.996783 ignition[2906]: INFO : Ignition 2.22.0 Nov 3 20:28:20.996783 ignition[2906]: INFO : Stage: files Nov 3 20:28:20.998375 ignition[2906]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:28:20.998375 ignition[2906]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:28:20.998375 ignition[2906]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:28:20.998375 ignition[2906]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:28:20.998375 ignition[2906]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:28:21.005295 ignition[2906]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:28:21.005295 ignition[2906]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:28:21.005295 ignition[2906]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:28:21.005295 ignition[2906]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:28:21.001546 unknown[2906]: wrote ssh authorized keys file for user: core Nov 3 20:28:21.012807 ignition[2906]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:28:21.012807 ignition[2906]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:28:21.012807 ignition[2906]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:28:21.012807 ignition[2906]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:28:21.012807 ignition[2906]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:28:21.012807 ignition[2906]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:28:21.023982 ignition[2906]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:28:21.023982 ignition[2906]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:28:21.023982 ignition[2906]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:28:21.029284 ignition[2906]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" Nov 3 20:28:21.029284 ignition[2906]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" Nov 3 20:28:21.029284 ignition[2906]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" Nov 3 20:28:21.029284 ignition[2906]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" Nov 3 20:28:21.029284 ignition[2906]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:28:21.029284 ignition[2906]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:28:21.029284 ignition[2906]: INFO : files: files passed Nov 3 20:28:21.029284 ignition[2906]: INFO : Ignition finished successfully Nov 3 20:28:21.044173 kernel: audit: type=1130 audit(1762201701.031:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.030658 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:28:21.032609 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:28:21.047749 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:28:21.050149 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:28:21.050279 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:28:21.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.058347 kernel: audit: type=1130 audit(1762201701.051:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.058383 kernel: audit: type=1131 audit(1762201701.051:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.058629 initrd-setup-root-after-ignition[2939]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:28:21.061789 initrd-setup-root-after-ignition[2941]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:28:21.061789 initrd-setup-root-after-ignition[2941]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:28:21.064798 initrd-setup-root-after-ignition[2945]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:28:21.070858 kernel: audit: type=1130 audit(1762201701.065:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.064105 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:28:21.066074 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:28:21.070233 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:28:21.104301 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:28:21.104415 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:28:21.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.106709 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:28:21.111564 kernel: audit: type=1130 audit(1762201701.106:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.110771 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:28:21.112598 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:28:21.113363 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:28:21.153391 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:28:21.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.155794 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:28:21.174484 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:28:21.174635 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:28:21.176611 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:28:21.178551 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:28:21.180334 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:28:21.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.180454 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:28:21.182893 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:28:21.184818 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:28:21.186439 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:28:21.188171 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:28:21.190049 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:28:21.191918 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:28:21.193732 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:28:21.195434 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:28:21.197384 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:28:21.199315 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:28:21.200990 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:28:21.202418 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:28:21.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.202573 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:28:21.204810 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:28:21.206673 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:28:21.208525 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:28:21.209539 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:28:21.211598 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:28:21.211761 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:28:21.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.214507 systemd[1]: Stopped target network-online.target - Network is Online. Nov 3 20:28:21.216313 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:28:21.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.216499 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:28:21.218308 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:28:21.219816 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:28:21.219965 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:28:21.221881 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:28:21.223348 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:28:21.225020 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:28:21.225148 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:28:21.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.227123 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:28:21.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.227246 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:28:21.228656 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:28:21.228773 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:28:21.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.230422 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:28:21.230599 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:28:21.232196 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:28:21.232377 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:28:21.234575 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:28:21.236102 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:28:21.236298 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:28:21.246028 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:28:21.246870 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:28:21.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.247081 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:28:21.250000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.248973 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:28:21.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.249132 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:28:21.250958 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:28:21.251116 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:28:21.259267 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:28:21.260500 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:28:21.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.261000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.262349 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:28:21.264390 ignition[2965]: INFO : Ignition 2.22.0 Nov 3 20:28:21.264390 ignition[2965]: INFO : Stage: umount Nov 3 20:28:21.267110 ignition[2965]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:28:21.267110 ignition[2965]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:28:21.267110 ignition[2965]: INFO : umount: umount passed Nov 3 20:28:21.267110 ignition[2965]: INFO : Ignition finished successfully Nov 3 20:28:21.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.269000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.264636 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:28:21.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.265217 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:28:21.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.268210 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:28:21.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.268328 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:28:21.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.270181 systemd[1]: Stopped target network.target - Network. Nov 3 20:28:21.271435 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:28:21.271562 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:28:21.273058 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:28:21.273109 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:28:21.274586 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:28:21.274633 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:28:21.276187 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:28:21.276233 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:28:21.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.277832 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:28:21.277880 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:28:21.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.292000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:28:21.279612 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:28:21.281267 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:28:21.288737 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:28:21.289018 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:28:21.298000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:28:21.291936 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:28:21.292047 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:28:21.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.295549 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:28:21.303000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.297241 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:28:21.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.297303 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:28:21.299880 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:28:21.300858 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:28:21.300923 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:28:21.302810 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:28:21.302857 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:28:21.304478 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:28:21.304527 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:28:21.306358 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:28:21.323731 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:28:21.323908 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:28:21.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.325916 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:28:21.325955 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:28:21.327662 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:28:21.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.327693 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:28:21.329406 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:28:21.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.329452 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:28:21.332189 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:28:21.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.332240 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:28:21.334874 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:28:21.334924 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:28:21.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.338371 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:28:21.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.339502 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:28:21.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.339562 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:28:21.341561 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:28:21.341607 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:28:21.343742 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:28:21.343789 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:28:21.346075 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:28:21.352651 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:28:21.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.357683 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:28:21.358746 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:28:21.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:21.360049 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:28:21.362488 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:28:21.386047 systemd[1]: Switching root. Nov 3 20:28:21.418477 systemd-journald[349]: Received SIGTERM from PID 1 (systemd). Nov 3 20:28:21.418526 systemd-journald[349]: Journal stopped Nov 3 20:28:22.059744 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:28:22.059805 kernel: SELinux: policy capability open_perms=1 Nov 3 20:28:22.059819 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:28:22.059832 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:28:22.059842 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:28:22.059853 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:28:22.059866 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:28:22.059877 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:28:22.059887 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:28:22.059899 systemd[1]: Successfully loaded SELinux policy in 59.252ms. Nov 3 20:28:22.059918 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.685ms. Nov 3 20:28:22.059930 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:28:22.059942 systemd[1]: Detected virtualization kvm. Nov 3 20:28:22.059952 systemd[1]: Detected architecture arm64. Nov 3 20:28:22.059965 systemd[1]: Detected first boot. Nov 3 20:28:22.059975 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:28:22.059986 zram_generator::config[3016]: No configuration found. Nov 3 20:28:22.060002 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:28:22.060012 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:28:22.060026 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:28:22.060038 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:28:22.060050 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:28:22.060061 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:28:22.060072 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:28:22.060083 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:28:22.060093 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:28:22.060104 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:28:22.060116 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:28:22.060127 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 3 20:28:22.060139 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:28:22.060149 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:28:22.060162 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:28:22.060174 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:28:22.060186 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:28:22.060196 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:28:22.060269 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:28:22.060284 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:28:22.060298 systemd[1]: Expecting device dev-disk-by\x2duuid-2cdc6da6\x2da1b4\x2d4ae3\x2d9365\x2de97a1cc2ebc5.device - /dev/disk/by-uuid/2cdc6da6-a1b4-4ae3-9365-e97a1cc2ebc5... Nov 3 20:28:22.060312 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:28:22.060322 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:28:22.060334 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:28:22.060344 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:28:22.060356 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:28:22.060371 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:28:22.060383 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:28:22.060395 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:28:22.060406 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:28:22.060417 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:28:22.060427 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:28:22.060439 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:28:22.060500 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:28:22.060518 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:28:22.060529 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:28:22.060540 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:28:22.060551 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:28:22.060562 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:28:22.060573 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:28:22.060583 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:28:22.060595 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:28:22.060606 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:28:22.060617 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:28:22.060628 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:28:22.060640 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:28:22.060651 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:28:22.060662 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:28:22.060674 systemd[1]: Reached target machines.target - Containers. Nov 3 20:28:22.060685 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:28:22.060696 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:28:22.060707 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:28:22.060718 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:28:22.060728 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:28:22.060739 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:28:22.060751 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:28:22.060762 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:28:22.060772 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:28:22.060784 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:28:22.060794 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:28:22.060805 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:28:22.060816 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:28:22.060828 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:28:22.060839 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:28:22.060850 kernel: fuse: init (API version 7.41) Nov 3 20:28:22.060860 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:28:22.060873 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:28:22.060883 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:28:22.060894 kernel: ACPI: bus type drm_connector registered Nov 3 20:28:22.060904 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:28:22.060915 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:28:22.060926 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:28:22.060937 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:28:22.060948 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:28:22.060959 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:28:22.060992 systemd-journald[3081]: Collecting audit messages is enabled. Nov 3 20:28:22.061018 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:28:22.061029 systemd-journald[3081]: Journal started Nov 3 20:28:22.061050 systemd-journald[3081]: Runtime Journal (/run/log/journal/64422185af2748909c5519bcd94a30b2) is 6M, max 48.5M, 42.4M free. Nov 3 20:28:22.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.024000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:28:22.024000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:28:22.024000 audit: BPF prog-id=15 op=LOAD Nov 3 20:28:22.025000 audit: BPF prog-id=16 op=LOAD Nov 3 20:28:22.025000 audit: BPF prog-id=17 op=LOAD Nov 3 20:28:22.058000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:28:22.058000 audit[3081]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe0516740 a2=4000 a3=0 items=0 ppid=1 pid=3081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:22.058000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:28:21.846543 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:28:21.858182 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 3 20:28:21.858620 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:28:22.063521 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:28:22.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.064513 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:28:22.065685 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:28:22.066883 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:28:22.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.068375 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:28:22.069322 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:28:22.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.070958 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:28:22.072510 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:28:22.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.073763 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:28:22.073899 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:28:22.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.074000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.075412 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:28:22.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.076805 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:28:22.076958 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:28:22.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.078425 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:28:22.078658 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:28:22.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.079970 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:28:22.080126 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:28:22.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.080000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.081524 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:28:22.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.083032 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:28:22.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.085093 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:28:22.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.087883 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:28:22.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.099211 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:28:22.100632 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:28:22.102854 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:28:22.104822 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:28:22.105942 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:28:22.105970 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:28:22.107808 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:28:22.109599 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:28:22.109711 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:28:22.122645 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:28:22.124993 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:28:22.126239 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:28:22.127394 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:28:22.128655 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:28:22.131627 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:28:22.132957 systemd-journald[3081]: Time spent on flushing to /var/log/journal/64422185af2748909c5519bcd94a30b2 is 15.875ms for 1029 entries. Nov 3 20:28:22.132957 systemd-journald[3081]: System Journal (/var/log/journal/64422185af2748909c5519bcd94a30b2) is 8M, max 170.3M, 162.3M free. Nov 3 20:28:22.155906 systemd-journald[3081]: Received client request to flush runtime journal. Nov 3 20:28:22.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.133827 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:28:22.136422 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:28:22.149515 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:28:22.151686 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:28:22.152934 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:28:22.154434 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:28:22.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.157509 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:28:22.157662 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:28:22.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.160300 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:28:22.163245 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:28:22.167562 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:28:22.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.178099 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:28:22.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.179000 audit: BPF prog-id=18 op=LOAD Nov 3 20:28:22.180971 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:28:22.185659 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:28:22.188497 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:28:22.194000 audit: BPF prog-id=19 op=LOAD Nov 3 20:28:22.194000 audit: BPF prog-id=20 op=LOAD Nov 3 20:28:22.194000 audit: BPF prog-id=21 op=LOAD Nov 3 20:28:22.195664 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:28:22.197000 audit: BPF prog-id=22 op=LOAD Nov 3 20:28:22.197000 audit: BPF prog-id=23 op=LOAD Nov 3 20:28:22.197000 audit: BPF prog-id=24 op=LOAD Nov 3 20:28:22.200053 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:28:22.209351 systemd-tmpfiles[3150]: ACLs are not supported, ignoring. Nov 3 20:28:22.209373 systemd-tmpfiles[3150]: ACLs are not supported, ignoring. Nov 3 20:28:22.210675 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:28:22.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.215120 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:28:22.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.217509 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:28:22.225487 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:28:22.229870 (sd-merge)[3156]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:28:22.232618 (sd-merge)[3156]: Merged extensions into '/usr'. Nov 3 20:28:22.236863 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:28:22.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.238785 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:28:22.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.241161 systemd[1]: Starting ensure-sysext.service... Nov 3 20:28:22.241956 systemd-nsresourced[3153]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:28:22.245749 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:28:22.247155 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:28:22.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.266351 systemd[1]: Reload requested from client PID 3163 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:28:22.266456 systemd[1]: Reloading... Nov 3 20:28:22.269055 systemd-tmpfiles[3169]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:28:22.269193 systemd-tmpfiles[3169]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:28:22.269430 systemd-tmpfiles[3169]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:28:22.270388 systemd-tmpfiles[3169]: ACLs are not supported, ignoring. Nov 3 20:28:22.270448 systemd-tmpfiles[3169]: ACLs are not supported, ignoring. Nov 3 20:28:22.274138 systemd-tmpfiles[3169]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:28:22.274153 systemd-tmpfiles[3169]: Skipping /boot Nov 3 20:28:22.280120 systemd-tmpfiles[3169]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:28:22.280140 systemd-tmpfiles[3169]: Skipping /boot Nov 3 20:28:22.302203 systemd-resolved[3149]: Positive Trust Anchors: Nov 3 20:28:22.302224 systemd-resolved[3149]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:28:22.302227 systemd-resolved[3149]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:28:22.302267 systemd-resolved[3149]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:28:22.305991 systemd-resolved[3149]: Defaulting to hostname 'linux'. Nov 3 20:28:22.321538 zram_generator::config[3203]: No configuration found. Nov 3 20:28:22.459721 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:28:22.460186 systemd[1]: Reloading finished in 193 ms. Nov 3 20:28:22.477172 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:28:22.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.488000 audit: BPF prog-id=25 op=LOAD Nov 3 20:28:22.488000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:28:22.488000 audit: BPF prog-id=26 op=LOAD Nov 3 20:28:22.488000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:28:22.489000 audit: BPF prog-id=27 op=LOAD Nov 3 20:28:22.489000 audit: BPF prog-id=28 op=LOAD Nov 3 20:28:22.489000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:28:22.489000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:28:22.490000 audit: BPF prog-id=29 op=LOAD Nov 3 20:28:22.490000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:28:22.490000 audit: BPF prog-id=30 op=LOAD Nov 3 20:28:22.490000 audit: BPF prog-id=31 op=LOAD Nov 3 20:28:22.490000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:28:22.490000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:28:22.491000 audit: BPF prog-id=32 op=LOAD Nov 3 20:28:22.491000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:28:22.491000 audit: BPF prog-id=33 op=LOAD Nov 3 20:28:22.491000 audit: BPF prog-id=34 op=LOAD Nov 3 20:28:22.491000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:28:22.491000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:28:22.495606 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:28:22.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.502775 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:28:22.505246 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:28:22.524592 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:28:22.526850 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:28:22.529563 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:28:22.533511 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:28:22.536421 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:28:22.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.540595 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:28:22.543631 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:28:22.545934 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:28:22.551000 audit[3251]: SYSTEM_BOOT pid=3251 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.551000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:28:22.551000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:28:22.552000 audit: BPF prog-id=35 op=LOAD Nov 3 20:28:22.552000 audit: BPF prog-id=36 op=LOAD Nov 3 20:28:22.550701 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:28:22.552004 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:28:22.552180 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:28:22.552275 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:28:22.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.554791 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:28:22.557241 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:28:22.566340 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:28:22.567091 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:28:22.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.570303 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:28:22.570480 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:28:22.574100 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:28:22.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.578165 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:28:22.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.580407 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:28:22.586000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:28:22.586000 audit[3272]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdca68cd0 a2=420 a3=0 items=0 ppid=3241 pid=3272 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:22.586000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:28:22.587353 augenrules[3272]: No rules Nov 3 20:28:22.588630 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:28:22.590385 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:28:22.590588 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:28:22.600170 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:28:22.601281 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:28:22.603744 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:28:22.609394 systemd-udevd[3258]: Using default interface naming scheme 'v257'. Nov 3 20:28:22.612327 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:28:22.615881 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:28:22.618140 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:28:22.619554 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:28:22.619731 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:28:22.619832 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:28:22.619942 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:28:22.622275 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:28:22.622481 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:28:22.627798 systemd[1]: Finished ensure-sysext.service. Nov 3 20:28:22.634322 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:28:22.635719 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:28:22.638357 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:28:22.638569 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:28:22.640800 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:28:22.640951 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:28:22.642521 augenrules[3282]: /sbin/augenrules: No change Nov 3 20:28:22.650914 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:28:22.652544 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:28:22.652823 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:28:22.653020 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:28:22.654000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:28:22.654000 audit[3330]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe02d54c0 a2=420 a3=0 items=0 ppid=3282 pid=3330 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:22.654000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:28:22.654000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:28:22.654000 audit[3330]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe02d7940 a2=420 a3=0 items=0 ppid=3282 pid=3330 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:22.654000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:28:22.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:22.655352 augenrules[3330]: No rules Nov 3 20:28:22.655362 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:28:22.657701 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:28:22.657891 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:28:22.686516 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:28:22.730208 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:28:22.731798 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:28:22.733725 systemd-networkd[3329]: lo: Link UP Nov 3 20:28:22.734491 systemd-networkd[3329]: lo: Gained carrier Nov 3 20:28:22.735392 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:28:22.736329 systemd-networkd[3329]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:28:22.736659 systemd-networkd[3329]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:28:22.737301 systemd-networkd[3329]: eth0: Link UP Nov 3 20:28:22.737664 systemd-networkd[3329]: eth0: Gained carrier Nov 3 20:28:22.737896 systemd-networkd[3329]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:28:22.739179 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:28:22.743328 systemd[1]: Reached target network.target - Network. Nov 3 20:28:22.746596 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:28:22.749281 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:28:22.751571 systemd-networkd[3329]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:28:22.752154 systemd-timesyncd[3307]: Network configuration changed, trying to establish connection. Nov 3 20:28:22.752755 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:28:22.752771 systemd-timesyncd[3307]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:28:22.752813 systemd-timesyncd[3307]: Initial clock synchronization to Mon 2025-11-03 20:28:22.520939 UTC. Nov 3 20:28:22.757007 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-2cdc6da6\x2da1b4\x2d4ae3\x2d9365\x2de97a1cc2ebc5.device - /dev/disk/by-uuid/2cdc6da6-a1b4-4ae3-9365-e97a1cc2ebc5 being skipped. Nov 3 20:28:22.759167 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 3 20:28:22.776968 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:28:22.777575 systemd-cryptsetup[3353]: Volume rootencrypted already active. Nov 3 20:28:22.780239 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 3 20:28:22.782171 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:28:22.787709 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 3 20:28:22.788953 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:28:22.790717 ldconfig[3243]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:28:22.796548 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:28:22.799350 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:28:22.816043 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:28:22.817442 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:28:22.819524 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:28:22.820669 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:28:22.821963 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:28:22.823763 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:28:22.824954 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:28:22.826618 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:28:22.826652 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:28:22.827482 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:28:22.829122 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:28:22.832234 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:28:22.836281 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:28:22.837644 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:28:22.838829 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:28:22.842850 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:28:22.844080 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:28:22.846839 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:28:22.848621 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:28:22.849584 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:28:22.851568 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:28:22.851597 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:28:22.852658 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:28:22.856604 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:28:22.869395 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:28:22.871436 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:28:22.875181 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:28:22.876276 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:28:22.877140 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:28:22.877840 jq[3384]: false Nov 3 20:28:22.880724 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:28:22.891789 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:28:22.895572 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:28:22.896650 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:28:22.897034 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:28:22.898626 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:28:22.902800 extend-filesystems[3385]: Found /dev/mapper/rootencrypted Nov 3 20:28:22.903747 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:28:22.907457 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:28:22.910763 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:28:22.910935 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:28:22.914116 jq[3400]: true Nov 3 20:28:22.911180 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:28:22.911341 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:28:22.913050 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:28:22.913370 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:28:22.915755 extend-filesystems[3404]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 3 20:28:22.917637 extend-filesystems[3385]: Found /dev/vdb6 Nov 3 20:28:22.920779 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:28:22.921042 update_engine[3395]: I20251103 20:28:22.919737 3395 main.cc:92] Flatcar Update Engine starting Nov 3 20:28:22.921238 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:28:22.929389 jq[3407]: true Nov 3 20:28:22.937770 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:28:22.953713 dbus-daemon[3382]: [system] SELinux support is enabled Nov 3 20:28:22.953882 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:28:22.956018 update_engine[3395]: I20251103 20:28:22.955961 3395 update_check_scheduler.cc:74] Next update check in 2m58s Nov 3 20:28:22.957346 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:28:22.957797 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:28:22.959579 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:28:22.959604 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:28:22.962033 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:28:22.964686 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:28:22.971316 systemd-logind[3390]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:28:22.972599 systemd-logind[3390]: New seat seat0. Nov 3 20:28:22.974061 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:28:22.992639 bash[3442]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:28:22.997532 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:28:22.999313 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:28:23.007824 locksmithd[3432]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:28:23.008805 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:28:23.058611 containerd[3410]: time="2025-11-03T20:28:23Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:28:23.059195 containerd[3410]: time="2025-11-03T20:28:23.059140073Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:28:23.068064 containerd[3410]: time="2025-11-03T20:28:23.068020729Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.391µs" Nov 3 20:28:23.068064 containerd[3410]: time="2025-11-03T20:28:23.068049782Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:28:23.068125 containerd[3410]: time="2025-11-03T20:28:23.068086604Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:28:23.068125 containerd[3410]: time="2025-11-03T20:28:23.068097673Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:28:23.068246 containerd[3410]: time="2025-11-03T20:28:23.068209303Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:28:23.068246 containerd[3410]: time="2025-11-03T20:28:23.068240376Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068322 containerd[3410]: time="2025-11-03T20:28:23.068290870Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068322 containerd[3410]: time="2025-11-03T20:28:23.068310834Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068590 containerd[3410]: time="2025-11-03T20:28:23.068557281Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068590 containerd[3410]: time="2025-11-03T20:28:23.068579809Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068638 containerd[3410]: time="2025-11-03T20:28:23.068591306Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068638 containerd[3410]: time="2025-11-03T20:28:23.068599929Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068763 containerd[3410]: time="2025-11-03T20:28:23.068733154Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068763 containerd[3410]: time="2025-11-03T20:28:23.068752264Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068830 containerd[3410]: time="2025-11-03T20:28:23.068815847Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:28:23.068989 containerd[3410]: time="2025-11-03T20:28:23.068961968Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:28:23.069011 containerd[3410]: time="2025-11-03T20:28:23.068994323Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:28:23.069029 containerd[3410]: time="2025-11-03T20:28:23.069012267Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:28:23.069055 containerd[3410]: time="2025-11-03T20:28:23.069041709Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:28:23.069251 containerd[3410]: time="2025-11-03T20:28:23.069221350Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:28:23.069304 containerd[3410]: time="2025-11-03T20:28:23.069289011Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:28:23.074477 containerd[3410]: time="2025-11-03T20:28:23.074443901Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:28:23.074517 containerd[3410]: time="2025-11-03T20:28:23.074499483Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:28:23.074583 containerd[3410]: time="2025-11-03T20:28:23.074563338Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:28:23.074605 containerd[3410]: time="2025-11-03T20:28:23.074580738Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:28:23.074605 containerd[3410]: time="2025-11-03T20:28:23.074598023Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:28:23.074649 containerd[3410]: time="2025-11-03T20:28:23.074611656Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:28:23.074649 containerd[3410]: time="2025-11-03T20:28:23.074622415Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:28:23.074649 containerd[3410]: time="2025-11-03T20:28:23.074631698Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:28:23.074649 containerd[3410]: time="2025-11-03T20:28:23.074641797Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:28:23.074709 containerd[3410]: time="2025-11-03T20:28:23.074654110Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:28:23.074709 containerd[3410]: time="2025-11-03T20:28:23.074664053Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:28:23.074709 containerd[3410]: time="2025-11-03T20:28:23.074673142Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:28:23.074709 containerd[3410]: time="2025-11-03T20:28:23.074682930Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:28:23.074709 containerd[3410]: time="2025-11-03T20:28:23.074693766Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:28:23.074811 containerd[3410]: time="2025-11-03T20:28:23.074792967Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:28:23.074832 containerd[3410]: time="2025-11-03T20:28:23.074818602Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:28:23.074849 containerd[3410]: time="2025-11-03T20:28:23.074834022Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:28:23.074849 containerd[3410]: time="2025-11-03T20:28:23.074844742Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:28:23.074925 containerd[3410]: time="2025-11-03T20:28:23.074854064Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:28:23.074925 containerd[3410]: time="2025-11-03T20:28:23.074863114Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:28:23.074925 containerd[3410]: time="2025-11-03T20:28:23.074874106Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:28:23.074925 containerd[3410]: time="2025-11-03T20:28:23.074884710Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:28:23.074925 containerd[3410]: time="2025-11-03T20:28:23.074894847Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:28:23.074925 containerd[3410]: time="2025-11-03T20:28:23.074904325Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:28:23.074925 containerd[3410]: time="2025-11-03T20:28:23.074914268Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:28:23.075041 containerd[3410]: time="2025-11-03T20:28:23.074934776Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:28:23.075041 containerd[3410]: time="2025-11-03T20:28:23.074971908Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:28:23.075847 containerd[3410]: time="2025-11-03T20:28:23.075076430Z" level=info msg="Start snapshots syncer" Nov 3 20:28:23.075847 containerd[3410]: time="2025-11-03T20:28:23.075107309Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:28:23.075847 containerd[3410]: time="2025-11-03T20:28:23.075531455Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:28:23.075971 containerd[3410]: time="2025-11-03T20:28:23.075592552Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:28:23.075971 containerd[3410]: time="2025-11-03T20:28:23.075675206Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:28:23.076219 containerd[3410]: time="2025-11-03T20:28:23.076193503Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:28:23.076249 containerd[3410]: time="2025-11-03T20:28:23.076230014Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:28:23.076249 containerd[3410]: time="2025-11-03T20:28:23.076242249Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:28:23.076289 containerd[3410]: time="2025-11-03T20:28:23.076252076Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:28:23.076289 containerd[3410]: time="2025-11-03T20:28:23.076263107Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:28:23.076289 containerd[3410]: time="2025-11-03T20:28:23.076274177Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:28:23.076289 containerd[3410]: time="2025-11-03T20:28:23.076284237Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:28:23.076349 containerd[3410]: time="2025-11-03T20:28:23.076294879Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:28:23.076349 containerd[3410]: time="2025-11-03T20:28:23.076305017Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:28:23.076349 containerd[3410]: time="2025-11-03T20:28:23.076341489Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:28:23.076400 containerd[3410]: time="2025-11-03T20:28:23.076360288Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:28:23.076400 containerd[3410]: time="2025-11-03T20:28:23.076369648Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:28:23.076400 containerd[3410]: time="2025-11-03T20:28:23.076378116Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:28:23.076400 containerd[3410]: time="2025-11-03T20:28:23.076384913Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:28:23.076400 containerd[3410]: time="2025-11-03T20:28:23.076396293Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:28:23.076400 containerd[3410]: time="2025-11-03T20:28:23.076406237Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:28:23.076527 containerd[3410]: time="2025-11-03T20:28:23.076418161Z" level=info msg="runtime interface created" Nov 3 20:28:23.076527 containerd[3410]: time="2025-11-03T20:28:23.076435911Z" level=info msg="created NRI interface" Nov 3 20:28:23.076527 containerd[3410]: time="2025-11-03T20:28:23.076448224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:28:23.076527 containerd[3410]: time="2025-11-03T20:28:23.076477472Z" level=info msg="Connect containerd service" Nov 3 20:28:23.076527 containerd[3410]: time="2025-11-03T20:28:23.076503845Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:28:23.077121 containerd[3410]: time="2025-11-03T20:28:23.077093532Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:28:23.139816 containerd[3410]: time="2025-11-03T20:28:23.139733888Z" level=info msg="Start subscribing containerd event" Nov 3 20:28:23.139816 containerd[3410]: time="2025-11-03T20:28:23.139763680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:28:23.139916 containerd[3410]: time="2025-11-03T20:28:23.139863890Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:28:23.139916 containerd[3410]: time="2025-11-03T20:28:23.139794131Z" level=info msg="Start recovering state" Nov 3 20:28:23.139970 containerd[3410]: time="2025-11-03T20:28:23.139951089Z" level=info msg="Start event monitor" Nov 3 20:28:23.139993 containerd[3410]: time="2025-11-03T20:28:23.139970276Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:28:23.139993 containerd[3410]: time="2025-11-03T20:28:23.139978744Z" level=info msg="Start streaming server" Nov 3 20:28:23.139993 containerd[3410]: time="2025-11-03T20:28:23.139985890Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:28:23.139993 containerd[3410]: time="2025-11-03T20:28:23.139991833Z" level=info msg="runtime interface starting up..." Nov 3 20:28:23.140082 containerd[3410]: time="2025-11-03T20:28:23.139997776Z" level=info msg="starting plugins..." Nov 3 20:28:23.140082 containerd[3410]: time="2025-11-03T20:28:23.140009972Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:28:23.141343 containerd[3410]: time="2025-11-03T20:28:23.140119892Z" level=info msg="containerd successfully booted in 0.081871s" Nov 3 20:28:23.140233 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:28:23.180028 sshd_keygen[3403]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:28:23.198532 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:28:23.201849 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:28:23.232266 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:28:23.232535 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:28:23.235520 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:28:23.252847 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:28:23.255272 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:28:23.257299 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:28:23.258595 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:28:23.939608 systemd-networkd[3329]: eth0: Gained IPv6LL Nov 3 20:28:23.943562 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:28:23.945199 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:28:23.948862 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:28:23.950873 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:28:23.984985 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:28:23.985216 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:28:23.987915 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:28:23.989712 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:28:23.989907 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:28:23.991036 systemd[1]: Startup finished in 1.411s (kernel) + 22.483s (initrd) + 2.555s (userspace) = 26.450s. Nov 3 20:28:29.985258 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:28:29.986456 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:34786.service - OpenSSH per-connection server daemon (10.0.0.1:34786). Nov 3 20:28:30.054514 sshd[3510]: Accepted publickey for core from 10.0.0.1 port 34786 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:30.055969 sshd-session[3510]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:30.062937 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:28:30.063848 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:28:30.070106 systemd-logind[3390]: New session 1 of user core. Nov 3 20:28:30.086901 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:28:30.089236 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:28:30.105356 (systemd)[3515]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:28:30.107617 systemd-logind[3390]: New session c1 of user core. Nov 3 20:28:30.233802 systemd[3515]: Queued start job for default target default.target. Nov 3 20:28:30.257357 systemd[3515]: Created slice app.slice - User Application Slice. Nov 3 20:28:30.257388 systemd[3515]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:28:30.257400 systemd[3515]: Reached target paths.target - Paths. Nov 3 20:28:30.257436 systemd[3515]: Reached target timers.target - Timers. Nov 3 20:28:30.258629 systemd[3515]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:28:30.262423 systemd[3515]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:28:30.271299 systemd[3515]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:28:30.272099 systemd[3515]: Reached target sockets.target - Sockets. Nov 3 20:28:30.274008 systemd[3515]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:28:30.274134 systemd[3515]: Reached target basic.target - Basic System. Nov 3 20:28:30.274189 systemd[3515]: Reached target default.target - Main User Target. Nov 3 20:28:30.274213 systemd[3515]: Startup finished in 161ms. Nov 3 20:28:30.274428 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:28:30.280636 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:28:30.311289 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:34790.service - OpenSSH per-connection server daemon (10.0.0.1:34790). Nov 3 20:28:30.343870 sshd[3528]: Accepted publickey for core from 10.0.0.1 port 34790 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:30.346759 sshd-session[3528]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:30.351382 systemd-logind[3390]: New session 2 of user core. Nov 3 20:28:30.365618 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:28:30.376072 sshd[3531]: Connection closed by 10.0.0.1 port 34790 Nov 3 20:28:30.376522 sshd-session[3528]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:30.379910 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:34790.service: Deactivated successfully. Nov 3 20:28:30.380307 systemd-logind[3390]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:28:30.381344 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:28:30.396021 systemd-logind[3390]: Removed session 2. Nov 3 20:28:30.396341 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:34800.service - OpenSSH per-connection server daemon (10.0.0.1:34800). Nov 3 20:28:30.445145 sshd[3537]: Accepted publickey for core from 10.0.0.1 port 34800 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:30.446434 sshd-session[3537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:30.450330 systemd-logind[3390]: New session 3 of user core. Nov 3 20:28:30.459609 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:28:30.467167 sshd[3540]: Connection closed by 10.0.0.1 port 34800 Nov 3 20:28:30.467534 sshd-session[3537]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:30.471492 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:34800.service: Deactivated successfully. Nov 3 20:28:30.473968 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:28:30.476003 systemd-logind[3390]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:28:30.477712 systemd-logind[3390]: Removed session 3. Nov 3 20:28:30.478996 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:34810.service - OpenSSH per-connection server daemon (10.0.0.1:34810). Nov 3 20:28:30.539032 sshd[3546]: Accepted publickey for core from 10.0.0.1 port 34810 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:30.538100 sshd-session[3546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:30.544838 systemd-logind[3390]: New session 4 of user core. Nov 3 20:28:30.554603 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:28:30.566879 sshd[3549]: Connection closed by 10.0.0.1 port 34810 Nov 3 20:28:30.567630 sshd-session[3546]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:30.576204 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:34810.service: Deactivated successfully. Nov 3 20:28:30.578556 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:28:30.580969 systemd-logind[3390]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:28:30.581738 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:34818.service - OpenSSH per-connection server daemon (10.0.0.1:34818). Nov 3 20:28:30.589751 systemd-logind[3390]: Removed session 4. Nov 3 20:28:30.660408 sshd[3555]: Accepted publickey for core from 10.0.0.1 port 34818 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:30.662268 sshd-session[3555]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:30.668068 systemd-logind[3390]: New session 5 of user core. Nov 3 20:28:30.684614 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:28:30.701247 sudo[3559]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:28:30.701548 sudo[3559]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:28:30.715301 sudo[3559]: pam_unix(sudo:session): session closed for user root Nov 3 20:28:30.716962 sshd[3558]: Connection closed by 10.0.0.1 port 34818 Nov 3 20:28:30.717664 sshd-session[3555]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:30.727396 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:34818.service: Deactivated successfully. Nov 3 20:28:30.728900 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:28:30.729589 systemd-logind[3390]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:28:30.731671 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:34832.service - OpenSSH per-connection server daemon (10.0.0.1:34832). Nov 3 20:28:30.733078 systemd-logind[3390]: Removed session 5. Nov 3 20:28:30.802029 sshd[3565]: Accepted publickey for core from 10.0.0.1 port 34832 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:30.803692 sshd-session[3565]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:30.808058 systemd-logind[3390]: New session 6 of user core. Nov 3 20:28:30.822619 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:28:30.833634 sudo[3570]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:28:30.833875 sudo[3570]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:28:30.838152 sudo[3570]: pam_unix(sudo:session): session closed for user root Nov 3 20:28:30.843981 sudo[3569]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:28:30.844227 sudo[3569]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:28:30.853303 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:28:30.891000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:28:30.894989 kernel: kauditd_printk_skb: 147 callbacks suppressed Nov 3 20:28:30.895022 kernel: audit: type=1305 audit(1762201710.891:181): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:28:30.895037 kernel: audit: type=1300 audit(1762201710.891:181): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2be9f20 a2=420 a3=0 items=0 ppid=3573 pid=3592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:30.891000 audit[3592]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2be9f20 a2=420 a3=0 items=0 ppid=3573 pid=3592 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:30.896065 augenrules[3592]: No rules Nov 3 20:28:30.897472 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:28:30.897837 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:28:30.891000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:28:30.900925 kernel: audit: type=1327 audit(1762201710.891:181): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:28:30.899303 sudo[3569]: pam_unix(sudo:session): session closed for user root Nov 3 20:28:30.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.901522 sshd[3568]: Connection closed by 10.0.0.1 port 34832 Nov 3 20:28:30.901881 kernel: audit: type=1130 audit(1762201710.896:182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.904800 sshd-session[3565]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:30.907863 kernel: audit: type=1131 audit(1762201710.896:183): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.897000 audit[3569]: USER_END pid=3569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.911922 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:34832.service: Deactivated successfully. Nov 3 20:28:30.912557 kernel: audit: type=1106 audit(1762201710.897:184): pid=3569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.897000 audit[3569]: CRED_DISP pid=3569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.913666 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:28:30.915174 systemd-logind[3390]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:28:30.917264 kernel: audit: type=1104 audit(1762201710.897:185): pid=3569 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.917308 kernel: audit: type=1106 audit(1762201710.903:186): pid=3565 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:30.903000 audit[3565]: USER_END pid=3565 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:30.919754 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:34836.service - OpenSSH per-connection server daemon (10.0.0.1:34836). Nov 3 20:28:30.920734 systemd-logind[3390]: Removed session 6. Nov 3 20:28:30.903000 audit[3565]: CRED_DISP pid=3565 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:30.925935 kernel: audit: type=1104 audit(1762201710.903:187): pid=3565 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:30.925981 kernel: audit: type=1131 audit(1762201710.907:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:34832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:34832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:34836 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:30.968000 audit[3601]: USER_ACCT pid=3601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:30.970651 sshd[3601]: Accepted publickey for core from 10.0.0.1 port 34836 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:30.969000 audit[3601]: CRED_ACQ pid=3601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:30.969000 audit[3601]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf093d00 a2=3 a3=0 items=0 ppid=1 pid=3601 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:30.969000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:30.971741 sshd-session[3601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:30.975698 systemd-logind[3390]: New session 7 of user core. Nov 3 20:28:30.991666 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:28:30.993000 audit[3601]: USER_START pid=3601 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:30.995000 audit[3604]: CRED_ACQ pid=3604 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:31.005109 sshd[3604]: Connection closed by 10.0.0.1 port 34836 Nov 3 20:28:31.005381 sshd-session[3601]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:31.006000 audit[3601]: USER_END pid=3601 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:31.006000 audit[3601]: CRED_DISP pid=3601 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:31.023515 systemd[1]: sshd@6-10.0.0.98:22-10.0.0.1:34836.service: Deactivated successfully. Nov 3 20:28:31.023000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:34836 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:31.025020 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:28:31.025720 systemd-logind[3390]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:28:31.027863 systemd[1]: Started sshd@7-10.0.0.98:22-10.0.0.1:34838.service - OpenSSH per-connection server daemon (10.0.0.1:34838). Nov 3 20:28:31.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.98:22-10.0.0.1:34838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:31.028367 systemd-logind[3390]: Removed session 7. Nov 3 20:28:31.085000 audit[3610]: USER_ACCT pid=3610 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:31.086375 sshd[3610]: Accepted publickey for core from 10.0.0.1 port 34838 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA -- Reboot -- Nov 3 20:28:41.278238 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:28:41.278262 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:28:41.278271 kernel: KASLR enabled Nov 3 20:28:41.278277 kernel: efi: EFI v2.7 by EDK II Nov 3 20:28:41.278283 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:28:41.278288 kernel: random: crng init done Nov 3 20:28:41.278295 kernel: secureboot: Secure boot disabled Nov 3 20:28:41.278301 kernel: ACPI: Early table checksum verification disabled Nov 3 20:28:41.278309 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:28:41.278315 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:28:41.278322 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278328 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278333 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278340 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278349 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278356 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278362 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278369 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278375 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:28:41.278381 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:28:41.278388 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:28:41.278394 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:28:41.278402 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:28:41.278408 kernel: Zone ranges: Nov 3 20:28:41.278414 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:28:41.278421 kernel: DMA32 empty Nov 3 20:28:41.278427 kernel: Normal empty Nov 3 20:28:41.278433 kernel: Device empty Nov 3 20:28:41.278439 kernel: Movable zone start for each node Nov 3 20:28:41.278446 kernel: Early memory node ranges Nov 3 20:28:41.278452 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:28:41.278459 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:28:41.278465 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:28:41.278471 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:28:41.278479 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:28:41.278485 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:28:41.278491 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:28:41.278498 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:28:41.278504 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:28:41.278510 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:28:41.278520 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:28:41.278527 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:28:41.278534 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:28:41.278541 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:28:41.278548 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:28:41.278555 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:28:41.278562 kernel: psci: probing for conduit method from ACPI. Nov 3 20:28:41.278569 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:28:41.278577 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:28:41.278584 kernel: psci: Trusted OS migration not required Nov 3 20:28:41.278590 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:28:41.278597 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:28:41.278604 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:28:41.278611 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:28:41.278618 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:28:41.278625 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:28:41.278631 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:28:41.278638 kernel: CPU features: detected: Spectre-v4 Nov 3 20:28:41.278645 kernel: CPU features: detected: Spectre-BHB Nov 3 20:28:41.278653 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:28:41.278660 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:28:41.278667 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:28:41.278674 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:28:41.278681 kernel: alternatives: applying boot alternatives Nov 3 20:28:41.278688 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force rd.networkd=1 verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:28:41.278696 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:28:41.278703 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:28:41.278710 kernel: Fallback order for Node 0: 0 Nov 3 20:28:41.278717 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:28:41.278725 kernel: Policy zone: DMA Nov 3 20:28:41.278732 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:28:41.278739 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:28:41.278746 kernel: software IO TLB: area num 4. Nov 3 20:28:41.278752 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:28:41.278759 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:28:41.278766 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:28:41.278773 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:28:41.278781 kernel: rcu: RCU event tracing is enabled. Nov 3 20:28:41.278788 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:28:41.278794 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:28:41.278803 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:28:41.278823 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:28:41.278830 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:28:41.278837 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:28:41.278844 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:28:41.278851 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:28:41.278858 kernel: GICv3: 256 SPIs implemented Nov 3 20:28:41.278865 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:28:41.278871 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:28:41.278878 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:28:41.278885 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:28:41.278892 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:28:41.278901 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:28:41.278908 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:28:41.278915 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:28:41.278922 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:28:41.278929 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:28:41.278936 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:28:41.278943 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:28:41.278949 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:28:41.278956 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:28:41.278963 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:28:41.278971 kernel: arm-pv: using stolen time PV Nov 3 20:28:41.278979 kernel: Console: colour dummy device 80x25 Nov 3 20:28:41.278986 kernel: ACPI: Core revision 20240827 Nov 3 20:28:41.278993 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:28:41.279000 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:28:41.279008 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:28:41.279015 kernel: landlock: Up and running. Nov 3 20:28:41.279021 kernel: SELinux: Initializing. Nov 3 20:28:41.279030 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:28:41.279037 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:28:41.279044 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:28:41.279052 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:28:41.279059 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:28:41.279066 kernel: Remapping and enabling EFI services. Nov 3 20:28:41.279073 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:28:41.279082 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:28:41.279181 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:28:41.279191 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:28:41.279199 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:28:41.279206 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:28:41.279214 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:28:41.279221 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:28:41.279235 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:28:41.279243 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:28:41.279250 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:28:41.279258 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:28:41.279265 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:28:41.279273 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:28:41.279281 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:28:41.279290 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:28:41.279297 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:28:41.279305 kernel: SMP: Total of 4 processors activated. Nov 3 20:28:41.279312 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:28:41.279320 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:28:41.279328 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:28:41.279335 kernel: CPU features: detected: Common not Private translations Nov 3 20:28:41.279344 kernel: CPU features: detected: CRC32 instructions Nov 3 20:28:41.279351 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:28:41.279359 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:28:41.279366 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:28:41.279374 kernel: CPU features: detected: Privileged Access Never Nov 3 20:28:41.279381 kernel: CPU features: detected: RAS Extension Support Nov 3 20:28:41.279389 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:28:41.279397 kernel: alternatives: applying system-wide alternatives Nov 3 20:28:41.279405 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:28:41.279413 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:28:41.279421 kernel: devtmpfs: initialized Nov 3 20:28:41.279428 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:28:41.279436 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:28:41.279443 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:28:41.279451 kernel: 0 pages in range for non-PLT usage Nov 3 20:28:41.279459 kernel: 515232 pages in range for PLT usage Nov 3 20:28:41.279467 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:28:41.279474 kernel: SMBIOS 3.0.0 present. Nov 3 20:28:41.279481 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:28:41.279489 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:28:41.279496 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:28:41.279504 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:28:41.279513 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:28:41.279520 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:28:41.279528 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:28:41.279535 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 3 20:28:41.279542 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:28:41.279550 kernel: cpuidle: using governor menu Nov 3 20:28:41.279558 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:28:41.279567 kernel: ASID allocator initialised with 32768 entries Nov 3 20:28:41.279574 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:28:41.279581 kernel: Serial: AMBA PL011 UART driver Nov 3 20:28:41.279589 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:28:41.279597 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:28:41.279604 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:28:41.279611 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:28:41.279618 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:28:41.279627 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:28:41.279634 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:28:41.279642 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:28:41.279649 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:28:41.279657 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:28:41.279664 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:28:41.279671 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:28:41.279680 kernel: ACPI: Interpreter enabled Nov 3 20:28:41.279687 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:28:41.279695 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:28:41.279702 kernel: ACPI: CPU0 has been hot-added Nov 3 20:28:41.279709 kernel: ACPI: CPU1 has been hot-added Nov 3 20:28:41.279717 kernel: ACPI: CPU2 has been hot-added Nov 3 20:28:41.279724 kernel: ACPI: CPU3 has been hot-added Nov 3 20:28:41.279732 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:28:41.279740 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:28:41.279747 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:28:41.279929 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:28:41.280018 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:28:41.280104 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:28:41.280190 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:28:41.280283 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:28:41.280294 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:28:41.280302 kernel: PCI host bridge to bus 0000:00 Nov 3 20:28:41.280390 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:28:41.280463 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:28:41.280539 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:28:41.280614 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:28:41.280720 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:28:41.280826 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:28:41.280915 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:28:41.281048 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:28:41.281129 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:28:41.281207 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:28:41.281300 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:28:41.281381 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:28:41.281455 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:28:41.281530 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:28:41.281601 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:28:41.281612 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:28:41.281620 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:28:41.281627 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:28:41.281635 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:28:41.281642 kernel: iommu: Default domain type: Translated Nov 3 20:28:41.281652 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:28:41.281659 kernel: efivars: Registered efivars operations Nov 3 20:28:41.281674 kernel: vgaarb: loaded Nov 3 20:28:41.281685 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:28:41.281697 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:28:41.281706 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:28:41.281714 kernel: pnp: PnP ACPI init Nov 3 20:28:41.281833 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:28:41.281845 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:28:41.281853 kernel: NET: Registered PF_INET protocol family Nov 3 20:28:41.281861 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:28:41.281869 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:28:41.281877 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:28:41.281884 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:28:41.281895 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:28:41.281903 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:28:41.281910 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:28:41.281918 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:28:41.281926 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:28:41.281933 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:28:41.281941 kernel: kvm [1]: HYP mode not available Nov 3 20:28:41.281950 kernel: Initialise system trusted keyrings Nov 3 20:28:41.281957 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:28:41.282021 kernel: Key type asymmetric registered Nov 3 20:28:41.282033 kernel: Asymmetric key parser 'x509' registered Nov 3 20:28:41.282041 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:28:41.282049 kernel: io scheduler mq-deadline registered Nov 3 20:28:41.282056 kernel: io scheduler kyber registered Nov 3 20:28:41.282067 kernel: io scheduler bfq registered Nov 3 20:28:41.282075 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:28:41.282082 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:28:41.282090 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:28:41.282192 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:28:41.282204 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:28:41.282211 kernel: thunder_xcv, ver 1.0 Nov 3 20:28:41.282221 kernel: thunder_bgx, ver 1.0 Nov 3 20:28:41.282236 kernel: nicpf, ver 1.0 Nov 3 20:28:41.282246 kernel: nicvf, ver 1.0 Nov 3 20:28:41.282347 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:28:41.282427 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:28:40 UTC (1762201720) Nov 3 20:28:41.282437 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:28:41.282447 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:28:41.282457 kernel: watchdog: NMI not fully supported Nov 3 20:28:41.282467 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:28:41.282477 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:28:41.282485 kernel: Segment Routing with IPv6 Nov 3 20:28:41.282492 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:28:41.282500 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:28:41.282509 kernel: Key type dns_resolver registered Nov 3 20:28:41.282516 kernel: registered taskstats version 1 Nov 3 20:28:41.282524 kernel: Loading compiled-in X.509 certificates Nov 3 20:28:41.282531 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:28:41.282539 kernel: Demotion targets for Node 0: null Nov 3 20:28:41.282546 kernel: Key type .fscrypt registered Nov 3 20:28:41.282554 kernel: Key type fscrypt-provisioning registered Nov 3 20:28:41.282561 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:28:41.282570 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:28:41.282578 kernel: ima: No architecture policies found Nov 3 20:28:41.282585 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:28:41.282593 kernel: clk: Disabling unused clocks Nov 3 20:28:41.282600 kernel: PM: genpd: Disabling unused power domains Nov 3 20:28:41.282608 kernel: Freeing unused kernel memory: 12288K Nov 3 20:28:41.282616 kernel: Run /init as init process Nov 3 20:28:41.282624 kernel: with arguments: Nov 3 20:28:41.282632 kernel: /init Nov 3 20:28:41.282640 kernel: with environment: Nov 3 20:28:41.282647 kernel: HOME=/ Nov 3 20:28:41.282654 kernel: TERM=linux Nov 3 20:28:41.282749 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:28:41.282849 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 3 20:28:41.282945 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 3 20:28:41.283024 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:28:41.283034 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 3 20:28:41.283041 kernel: SCSI subsystem initialized Nov 3 20:28:41.283049 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:28:41.283059 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:28:41.283067 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:28:41.283075 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:28:41.283082 kernel: raid6: neonx8 gen() 15758 MB/s Nov 3 20:28:41.283090 kernel: raid6: neonx4 gen() 15689 MB/s Nov 3 20:28:41.283097 kernel: raid6: neonx2 gen() 13198 MB/s Nov 3 20:28:41.283104 kernel: raid6: neonx1 gen() 10429 MB/s Nov 3 20:28:41.283112 kernel: raid6: int64x8 gen() 6823 MB/s Nov 3 20:28:41.283121 kernel: raid6: int64x4 gen() 7337 MB/s Nov 3 20:28:41.283128 kernel: raid6: int64x2 gen() 6096 MB/s Nov 3 20:28:41.283136 kernel: raid6: int64x1 gen() 5046 MB/s Nov 3 20:28:41.283143 kernel: raid6: using algorithm neonx8 gen() 15758 MB/s Nov 3 20:28:41.283150 kernel: raid6: .... xor() 12003 MB/s, rmw enabled Nov 3 20:28:41.283158 kernel: raid6: using neon recovery algorithm Nov 3 20:28:41.283165 kernel: xor: measuring software checksum speed Nov 3 20:28:41.283174 kernel: 8regs : 21596 MB/sec Nov 3 20:28:41.283181 kernel: 32regs : 21681 MB/sec Nov 3 20:28:41.283189 kernel: arm64_neon : 28099 MB/sec Nov 3 20:28:41.283197 kernel: xor: using function: arm64_neon (28099 MB/sec) Nov 3 20:28:41.283204 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:28:41.283212 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (203) Nov 3 20:28:41.283220 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:28:41.283257 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:28:41.283266 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:28:41.283274 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:28:41.283281 kernel: loop: module loaded Nov 3 20:28:41.283289 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:28:41.283297 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:28:41.283306 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:28:41.283320 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:28:41.283328 systemd[1]: Detected virtualization kvm. Nov 3 20:28:41.283336 systemd[1]: Detected architecture arm64. Nov 3 20:28:41.283344 systemd[1]: Running in initrd. Nov 3 20:28:41.283352 systemd[1]: No hostname configured, using default hostname. Nov 3 20:28:41.283362 systemd[1]: Hostname set to . Nov 3 20:28:41.283370 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:28:41.283378 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:28:41.283386 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:28:41.283394 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:28:41.283402 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:28:41.283411 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:28:41.283421 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:28:41.283430 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:28:41.283438 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:28:41.283446 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:28:41.283455 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:28:41.283463 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:28:41.283472 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:28:41.283480 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:28:41.283488 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:28:41.283496 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:28:41.283504 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:28:41.283512 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:28:41.283521 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:28:41.283530 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:28:41.283539 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:28:41.283547 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:28:41.283555 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:28:41.283571 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:28:41.283581 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:28:41.283590 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:28:41.283599 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:28:41.283608 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:28:41.283616 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:28:41.283625 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:28:41.283634 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:28:41.283643 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:28:41.283651 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:28:41.283660 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:28:41.283670 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:28:41.283678 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:28:41.283687 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:28:41.283695 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:28:41.283724 systemd-journald[344]: Collecting audit messages is enabled. Nov 3 20:28:41.283746 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:28:41.283755 kernel: Bridge firewalling registered Nov 3 20:28:41.283763 systemd-journald[344]: Journal started Nov 3 20:28:41.283783 systemd-journald[344]: Runtime Journal (/run/log/journal/64422185af2748909c5519bcd94a30b2) is 6M, max 48.5M, 42.4M free. Nov 3 20:28:41.282415 systemd-modules-load[345]: Inserted module 'br_netfilter' Nov 3 20:28:41.286395 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:28:41.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.288834 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:28:41.288858 kernel: audit: type=1130 audit(1762201721.287:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.294262 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:28:41.298826 kernel: audit: type=1130 audit(1762201721.291:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.298849 kernel: audit: type=1130 audit(1762201721.294:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.298847 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:28:41.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.303035 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:28:41.305979 kernel: audit: type=1130 audit(1762201721.299:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.305478 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:28:41.307373 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:28:41.322098 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:28:41.331647 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:28:41.337094 kernel: audit: type=1130 audit(1762201721.332:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.331878 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:28:41.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.337011 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:28:41.342325 kernel: audit: type=1130 audit(1762201721.337:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.341557 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:28:41.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.346000 audit: BPF prog-id=6 op=LOAD Nov 3 20:28:41.347431 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:28:41.348968 kernel: audit: type=1130 audit(1762201721.342:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.348986 kernel: audit: type=1334 audit(1762201721.346:9): prog-id=6 op=LOAD Nov 3 20:28:41.350025 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:28:41.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.352205 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:28:41.356554 kernel: audit: type=1130 audit(1762201721.350:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.376672 dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force rd.networkd=1 verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:28:41.399047 systemd-resolved[384]: Positive Trust Anchors: Nov 3 20:28:41.399065 systemd-resolved[384]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:28:41.399069 systemd-resolved[384]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:28:41.399100 systemd-resolved[384]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:28:41.422271 systemd-resolved[384]: Defaulting to hostname 'linux'. Nov 3 20:28:41.423181 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:28:41.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.424409 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:28:41.457839 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:28:41.466856 kernel: iscsi: registered transport (tcp) Nov 3 20:28:41.479824 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:28:41.479848 kernel: QLogic iSCSI HBA Driver Nov 3 20:28:41.500247 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:28:41.518968 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:28:41.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.520533 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:28:41.566783 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:28:41.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.569097 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:28:41.570674 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:28:41.604414 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:28:41.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.606000 audit: BPF prog-id=7 op=LOAD Nov 3 20:28:41.606000 audit: BPF prog-id=8 op=LOAD Nov 3 20:28:41.608201 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:28:41.640213 systemd-udevd[627]: Using default interface naming scheme 'v257'. Nov 3 20:28:41.648765 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:28:41.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.652212 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:28:41.672889 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:28:41.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.675000 audit: BPF prog-id=9 op=LOAD Nov 3 20:28:41.675703 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:28:41.678611 dracut-pre-trigger[704]: rd.md=0: removing MD RAID activation Nov 3 20:28:41.701432 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:28:41.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.703959 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:28:41.720421 systemd-networkd[733]: lo: Link UP Nov 3 20:28:41.720430 systemd-networkd[733]: lo: Gained carrier Nov 3 20:28:41.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.720872 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:28:41.722252 systemd[1]: Reached target network.target - Network. Nov 3 20:28:41.723559 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:28:41.762303 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:28:41.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.765551 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:28:41.818375 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-2cdc6da6\x2da1b4\x2d4ae3\x2d9365\x2de97a1cc2ebc5.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/2cdc6da6-a1b4-4ae3-9365-e97a1cc2ebc5 being skipped. Nov 3 20:28:41.818396 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Nov 3 20:28:41.818402 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-60738b85\x2d3d6a\x2d4bf3\x2d9771\x2d35d43e51e52e.device - /dev/disk/by-partuuid/60738b85-3d6a-4bf3-9771-35d43e51e52e being skipped. Nov 3 20:28:41.818408 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-2cdc6da6\x2da1b4\x2d4ae3\x2d9365\x2de97a1cc2ebc5.device - /dev/disk/by-uuid/2cdc6da6-a1b4-4ae3-9365-e97a1cc2ebc5 being skipped. Nov 3 20:28:41.818414 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Nov 3 20:28:41.818421 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 3 20:28:41.818428 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Nov 3 20:28:41.836159 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:28:41.843630 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:28:41.845771 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 3 20:28:41.848419 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:28:41.858249 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:28:41.858376 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:28:41.860442 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:28:41.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.863502 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:28:41.871883 systemd-networkd[733]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:28:41.871894 systemd-networkd[733]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:28:41.872432 systemd-networkd[733]: eth0: Link UP Nov 3 20:28:41.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:41.872765 systemd-networkd[733]: eth0: Gained carrier Nov 3 20:28:41.872775 systemd-networkd[733]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:28:41.875147 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:28:41.875322 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:28:41.884786 systemd[1]: Reload requested from client PID 803 ('systemctl') (unit decrypt-root.service)... Nov 3 20:28:41.884805 systemd[1]: Reloading... Nov 3 20:28:41.892913 systemd-networkd[733]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:28:42.033263 systemd[1]: Reloading finished in 148 ms. Nov 3 20:28:42.053332 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:28:42.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.055000 audit: BPF prog-id=10 op=LOAD Nov 3 20:28:42.055000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:28:42.055000 audit: BPF prog-id=11 op=LOAD Nov 3 20:28:42.055000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:28:42.055000 audit: BPF prog-id=12 op=LOAD Nov 3 20:28:42.055000 audit: BPF prog-id=3 op=UNLOAD Nov 3 20:28:42.055000 audit: BPF prog-id=13 op=LOAD Nov 3 20:28:42.056000 audit: BPF prog-id=14 op=LOAD Nov 3 20:28:42.056000 audit: BPF prog-id=4 op=UNLOAD Nov 3 20:28:42.056000 audit: BPF prog-id=5 op=UNLOAD Nov 3 20:28:42.056000 audit: BPF prog-id=15 op=LOAD Nov 3 20:28:42.056000 audit: BPF prog-id=16 op=LOAD Nov 3 20:28:42.056000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:28:42.056000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:28:42.059084 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:28:42.060291 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:28:42.062195 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:28:42.063908 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:28:42.077382 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 3 20:28:42.079483 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 3 20:28:42.102455 systemd-cryptsetup[913]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 3 20:28:42.110997 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 3 20:28:42.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.111953 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 3 20:28:42.147944 systemd-tty-ask-password-agent[917]: Starting password query on /dev/ttyAMA0. Nov 3 20:28:42.382483 clevis-luks-askpass[915]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=2cdc6da6-a1b4-4ae3-9365-e97a1cc2ebc5) successfully Nov 3 20:28:42.382915 systemd-cryptsetup[913]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 3 20:28:42.389633 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 3 20:28:42.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.523855 kernel: Key type encrypted registered Nov 3 20:28:42.547112 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:28:42.550861 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 3 20:28:42.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.552965 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 3 20:28:42.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.555690 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:28:42.668846 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:28:42.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.670430 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:28:42.671990 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:28:42.673974 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:28:42.676783 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:28:42.704727 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:28:42.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.707184 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:28:42.745402 systemd-fsck[1025]: ROOT: clean, 194/113344 files, 22277/452608 blocks Nov 3 20:28:42.754898 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:28:42.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:42.757580 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:28:42.834745 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:28:42.836294 kernel: EXT4-fs (dm-1): mounted filesystem f8ce73ba-4e43-4782-b5fe-bf1416000709 r/w with ordered data mode. Quota mode: none. Nov 3 20:28:42.836066 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:28:42.839128 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:28:42.841460 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:28:42.851318 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:28:42.854843 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (1033) Nov 3 20:28:42.854041 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:28:42.858762 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:28:42.858781 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:28:42.861408 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:28:42.861487 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:28:42.865183 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:28:43.107677 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:28:43.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.109789 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:28:43.127971 initrd-setup-root-after-ignition[1331]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:28:43.129966 initrd-setup-root-after-ignition[1333]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:28:43.129966 initrd-setup-root-after-ignition[1333]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:28:43.132975 initrd-setup-root-after-ignition[1337]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:28:43.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.131947 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:28:43.134420 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:28:43.137274 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:28:43.182543 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:28:43.182658 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:28:43.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.183000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.185159 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:28:43.186745 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:28:43.188752 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:28:43.189682 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:28:43.222259 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:28:43.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.224670 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:28:43.245882 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:28:43.246077 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:28:43.248173 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:28:43.250116 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:28:43.251755 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 3 20:28:43.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.251904 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 3 20:28:43.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.253651 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:28:43.253767 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:28:43.256755 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:28:43.258632 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:28:43.260471 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:28:43.262313 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:28:43.264018 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:28:43.265994 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:28:43.268108 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:28:43.269675 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:28:43.271503 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:28:43.273276 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:28:43.274791 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:28:43.276662 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:28:43.278334 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:28:43.279859 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:28:43.281413 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:28:43.281501 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:28:43.283026 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:28:43.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.283112 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:28:43.284519 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:28:43.284598 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:28:43.286130 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:28:43.286252 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:28:43.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.288520 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:28:43.289660 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:28:43.290435 systemd-networkd[733]: eth0: Gained IPv6LL Nov 3 20:28:43.291948 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:28:43.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.293721 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:28:43.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.295039 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:28:43.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.295167 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:28:43.297631 systemd[1]: Stopped target network-online.target - Network is Online. Nov 3 20:28:43.299609 systemd[1]: Stopped target network.target - Network. Nov 3 20:28:43.301347 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:28:43.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.301468 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:28:43.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.302964 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:28:43.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.303087 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:28:43.304930 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:28:43.305051 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:28:43.307345 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 3 20:28:43.308904 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:28:43.310774 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:28:43.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.312585 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:28:43.312722 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:28:43.328000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.314510 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:28:43.314626 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:28:43.316312 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:28:43.316416 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:28:43.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.322454 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:28:43.323883 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:28:43.334000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:28:43.334000 audit: BPF prog-id=10 op=UNLOAD Nov 3 20:28:43.327008 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:28:43.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.327105 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:28:43.331555 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 3 20:28:43.331648 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 3 20:28:43.335783 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:28:43.335920 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:28:43.338791 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:28:43.342930 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:28:43.344149 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:28:43.345963 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:28:43.346015 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:28:43.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.348919 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:28:43.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.349803 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:28:43.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.349884 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:28:43.351891 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:28:43.351939 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:28:43.353757 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:28:43.353804 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:28:43.355660 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:28:43.371383 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:28:43.371533 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:28:43.373000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.374266 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:28:43.374304 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:28:43.376281 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:28:43.379000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.376315 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:28:43.378067 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:28:43.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.378124 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:28:43.380730 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:28:43.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.380778 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:28:43.383548 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:28:43.383601 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:28:43.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.387277 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:28:43.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.388379 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:28:43.394000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.388456 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:28:43.396000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.390365 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:28:43.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.390414 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:28:43.392541 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:28:43.392586 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:28:43.394704 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:28:43.394753 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:28:43.396720 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:28:43.396767 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:28:43.408425 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:28:43.408528 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:28:43.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.410789 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:28:43.412000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.410917 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:28:43.412934 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:28:43.416927 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:28:43.434073 systemd[1]: Switching root. Nov 3 20:28:43.452785 systemd-journald[344]: Journal stopped Nov 3 20:28:43.992213 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Nov 3 20:28:43.992280 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:28:43.992293 kernel: SELinux: policy capability open_perms=1 Nov 3 20:28:43.992311 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:28:43.992321 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:28:43.992335 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:28:43.992349 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:28:43.992358 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:28:43.992368 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:28:43.992381 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:28:43.992393 systemd[1]: Successfully loaded SELinux policy in 47.345ms. Nov 3 20:28:43.992406 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.665ms. Nov 3 20:28:43.992419 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:28:43.992430 systemd[1]: Detected virtualization kvm. Nov 3 20:28:43.992441 systemd[1]: Detected architecture arm64. Nov 3 20:28:43.992451 zram_generator::config[1397]: No configuration found. Nov 3 20:28:43.992467 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:28:43.992484 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:28:43.992496 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:28:43.992506 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:28:43.992518 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:28:43.992530 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:28:43.992541 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:28:43.992551 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:28:43.992562 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:28:43.992574 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:28:43.992585 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:28:43.992596 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:28:43.992606 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:28:43.992617 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:28:43.992628 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:28:43.992638 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:28:43.992651 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:28:43.992661 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:28:43.992673 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:28:43.992683 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 3 20:28:43.992694 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:28:43.992704 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:28:43.992715 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:28:43.992728 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:28:43.992739 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:28:43.992750 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:28:43.992761 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:28:43.992771 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:28:43.992782 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:28:43.992793 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:28:43.992826 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:28:43.992841 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:28:43.992852 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:28:43.992863 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:28:43.992874 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:28:43.992885 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:28:43.992896 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:28:43.992908 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:28:43.992918 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:28:43.992929 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:28:43.992940 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:28:43.992950 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:28:43.992960 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:28:43.992971 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:28:43.992983 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:28:43.992994 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:28:43.993007 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:28:43.993018 systemd[1]: Reached target machines.target - Containers. Nov 3 20:28:43.993028 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:28:43.993039 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:28:43.993052 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:28:43.993062 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:28:43.993073 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:28:43.993084 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:28:43.993094 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:28:43.993104 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:28:43.993115 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:28:43.993126 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:28:43.993137 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:28:43.993149 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:28:43.993159 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:28:43.993169 kernel: fuse: init (API version 7.41) Nov 3 20:28:43.993180 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:28:43.993190 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:28:43.993202 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:28:43.993213 kernel: ACPI: bus type drm_connector registered Nov 3 20:28:43.993223 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:28:43.993244 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:28:43.993256 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:28:43.993266 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:28:43.993279 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:28:43.993289 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:28:43.993300 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:28:43.993312 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:28:43.993322 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:28:43.993333 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:28:43.993364 systemd-journald[1469]: Collecting audit messages is enabled. Nov 3 20:28:43.993387 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:28:43.993399 systemd-journald[1469]: Journal started Nov 3 20:28:43.993420 systemd-journald[1469]: Runtime Journal (/run/log/journal/64422185af2748909c5519bcd94a30b2) is 6M, max 48.5M, 42.4M free. Nov 3 20:28:43.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.949000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:28:43.949000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:28:43.949000 audit: BPF prog-id=22 op=LOAD Nov 3 20:28:43.949000 audit: BPF prog-id=23 op=LOAD Nov 3 20:28:43.950000 audit: BPF prog-id=24 op=LOAD Nov 3 20:28:43.990000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:28:43.990000 audit[1469]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffeabe17b0 a2=4000 a3=0 items=0 ppid=1 pid=1469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:43.990000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:28:43.761681 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:28:43.785959 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-2cdc6da6\x2da1b4\x2d4ae3\x2d9365\x2de97a1cc2ebc5.device - /dev/disk/by-uuid/2cdc6da6-a1b4-4ae3-9365-e97a1cc2ebc5. Nov 3 20:28:43.785969 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 3 20:28:43.786409 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:28:43.995682 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:28:43.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.996836 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:28:43.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.998348 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:28:43.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.999862 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:28:44.000042 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:28:44.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.001000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.001422 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:28:44.001587 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:28:44.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.003008 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:28:44.003159 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:28:44.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.004000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.004455 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:28:44.004631 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:28:44.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.006127 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:28:44.006313 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:28:44.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.007736 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:28:44.007936 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:28:44.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.009266 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:28:44.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.010782 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:28:44.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.013100 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:28:44.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.014704 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:28:44.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.027803 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:28:44.029298 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:28:44.031471 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:28:44.033431 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:28:44.034633 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:28:44.034670 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:28:44.036500 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:28:44.038204 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:28:44.038330 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:28:44.045654 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:28:44.047696 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:28:44.048889 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:28:44.049782 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:28:44.050927 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:28:44.053949 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:28:44.055113 systemd-journald[1469]: Time spent on flushing to /var/log/journal/64422185af2748909c5519bcd94a30b2 is 24.215ms for 870 entries. Nov 3 20:28:44.055113 systemd-journald[1469]: System Journal (/var/log/journal/64422185af2748909c5519bcd94a30b2) is 8M, max 170.3M, 162.2M free. Nov 3 20:28:44.111756 systemd-journald[1469]: Received client request to flush runtime journal. Nov 3 20:28:44.112152 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:28:44.112449 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:28:44.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.055758 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:28:44.058479 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:28:44.066987 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:28:44.068318 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:28:44.069585 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:28:44.081132 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:28:44.088083 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:28:44.088156 systemd-tmpfiles[1512]: ACLs are not supported, ignoring. Nov 3 20:28:44.088166 systemd-tmpfiles[1512]: ACLs are not supported, ignoring. Nov 3 20:28:44.089689 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:28:44.089762 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:28:44.092267 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:28:44.095713 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:28:44.114655 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:28:44.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.129001 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:28:44.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.130000 audit: BPF prog-id=25 op=LOAD Nov 3 20:28:44.131781 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:28:44.133723 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:28:44.139833 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:28:44.142000 audit: BPF prog-id=26 op=LOAD Nov 3 20:28:44.142000 audit: BPF prog-id=27 op=LOAD Nov 3 20:28:44.142000 audit: BPF prog-id=28 op=LOAD Nov 3 20:28:44.146984 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:28:44.148833 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:28:44.148000 audit: BPF prog-id=29 op=LOAD Nov 3 20:28:44.148000 audit: BPF prog-id=30 op=LOAD Nov 3 20:28:44.149000 audit: BPF prog-id=31 op=LOAD Nov 3 20:28:44.151066 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:28:44.153131 systemd-tmpfiles[1531]: ACLs are not supported, ignoring. Nov 3 20:28:44.153390 systemd-tmpfiles[1531]: ACLs are not supported, ignoring. Nov 3 20:28:44.154899 (sd-merge)[1532]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:28:44.157871 (sd-merge)[1532]: Merged extensions into '/usr'. Nov 3 20:28:44.160249 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:28:44.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.164577 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:28:44.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.168000 systemd[1]: Starting ensure-sysext.service... Nov 3 20:28:44.170050 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:28:44.193337 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:28:44.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.194768 systemd[1]: Reload requested from client PID 1539 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:28:44.194786 systemd[1]: Reloading... Nov 3 20:28:44.195343 systemd-nsresourced[1533]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:28:44.196588 systemd-tmpfiles[1540]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:28:44.196747 systemd-tmpfiles[1540]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:28:44.197010 systemd-tmpfiles[1540]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:28:44.197941 systemd-tmpfiles[1540]: ACLs are not supported, ignoring. Nov 3 20:28:44.197999 systemd-tmpfiles[1540]: ACLs are not supported, ignoring. Nov 3 20:28:44.206201 systemd-tmpfiles[1540]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:28:44.206218 systemd-tmpfiles[1540]: Skipping /boot Nov 3 20:28:44.216017 systemd-tmpfiles[1540]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:28:44.216152 systemd-tmpfiles[1540]: Skipping /boot Nov 3 20:28:44.248004 systemd-resolved[1530]: Positive Trust Anchors: Nov 3 20:28:44.248023 systemd-resolved[1530]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:28:44.248027 systemd-resolved[1530]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:28:44.248063 systemd-resolved[1530]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:28:44.252223 systemd-resolved[1530]: Defaulting to hostname 'linux'. Nov 3 20:28:44.263873 zram_generator::config[1587]: No configuration found. Nov 3 20:28:44.396399 systemd[1]: Reloading finished in 201 ms. Nov 3 20:28:44.425471 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:28:44.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.426956 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:28:44.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.437000 audit: BPF prog-id=32 op=LOAD Nov 3 20:28:44.437000 audit: BPF prog-id=25 op=UNLOAD Nov 3 20:28:44.438000 audit: BPF prog-id=33 op=LOAD Nov 3 20:28:44.438000 audit: BPF prog-id=26 op=UNLOAD Nov 3 20:28:44.438000 audit: BPF prog-id=34 op=LOAD Nov 3 20:28:44.438000 audit: BPF prog-id=35 op=LOAD Nov 3 20:28:44.438000 audit: BPF prog-id=27 op=UNLOAD Nov 3 20:28:44.438000 audit: BPF prog-id=28 op=UNLOAD Nov 3 20:28:44.438000 audit: BPF prog-id=36 op=LOAD Nov 3 20:28:44.438000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:28:44.439000 audit: BPF prog-id=37 op=LOAD Nov 3 20:28:44.439000 audit: BPF prog-id=38 op=LOAD Nov 3 20:28:44.439000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:28:44.439000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:28:44.439000 audit: BPF prog-id=39 op=LOAD Nov 3 20:28:44.439000 audit: BPF prog-id=29 op=UNLOAD Nov 3 20:28:44.439000 audit: BPF prog-id=40 op=LOAD Nov 3 20:28:44.439000 audit: BPF prog-id=41 op=LOAD Nov 3 20:28:44.439000 audit: BPF prog-id=30 op=UNLOAD Nov 3 20:28:44.439000 audit: BPF prog-id=31 op=UNLOAD Nov 3 20:28:44.467893 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:28:44.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.469892 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:28:44.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.475987 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:28:44.478503 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:28:44.480736 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:28:44.492259 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:28:44.495000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:28:44.495000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:28:44.494560 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:28:44.495000 audit: BPF prog-id=42 op=LOAD Nov 3 20:28:44.495000 audit: BPF prog-id=43 op=LOAD Nov 3 20:28:44.498332 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:28:44.501178 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:28:44.506210 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:28:44.507774 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:28:44.511364 augenrules[1619]: /sbin/augenrules: No change Nov 3 20:28:44.511794 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:28:44.511000 audit[1630]: SYSTEM_BOOT pid=1630 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.514067 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:28:44.515236 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:28:44.515413 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:28:44.515493 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:28:44.515578 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:28:44.519484 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:28:44.520150 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:28:44.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.524535 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:28:44.524781 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:28:44.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.527659 augenrules[1642]: No rules Nov 3 20:28:44.528074 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:28:44.529172 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:28:44.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.531343 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:28:44.531578 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:28:44.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.533944 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:28:44.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.535782 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:28:44.536063 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:28:44.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.550177 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:28:44.550734 systemd-udevd[1624]: Using default interface naming scheme 'v257'. Nov 3 20:28:44.551349 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:28:44.554446 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:28:44.559156 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:28:44.567343 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:28:44.571150 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:28:44.573005 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:28:44.573193 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:28:44.573306 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:28:44.573410 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:28:44.575429 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:28:44.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.580546 kernel: kauditd_printk_skb: 176 callbacks suppressed Nov 3 20:28:44.580589 kernel: audit: type=1130 audit(1762201724.576:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.580837 augenrules[1652]: /sbin/augenrules: No change Nov 3 20:28:44.580908 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:28:44.581973 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:28:44.583751 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:28:44.583916 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:28:44.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.588187 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:28:44.588538 augenrules[1673]: No rules Nov 3 20:28:44.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.592386 kernel: audit: type=1130 audit(1762201724.582:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.592435 kernel: audit: type=1131 audit(1762201724.582:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.592926 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:28:44.593221 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:28:44.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.597034 kernel: audit: type=1130 audit(1762201724.587:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.597508 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:28:44.597664 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:28:44.599983 kernel: audit: type=1131 audit(1762201724.587:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.604089 kernel: audit: type=1130 audit(1762201724.591:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.604801 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:28:44.605065 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:28:44.607184 kernel: audit: type=1130 audit(1762201724.596:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.607949 kernel: audit: type=1131 audit(1762201724.596:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.607979 kernel: audit: type=1130 audit(1762201724.603:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.608007 kernel: audit: type=1131 audit(1762201724.603:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.621076 systemd[1]: Finished ensure-sysext.service. Nov 3 20:28:44.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.628000 audit: BPF prog-id=44 op=LOAD Nov 3 20:28:44.629734 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:28:44.632878 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:28:44.632939 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:28:44.632000 audit: BPF prog-id=45 op=LOAD Nov 3 20:28:44.634411 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:28:44.635866 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:28:44.647771 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:28:44.700297 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:28:44.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.702058 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:28:44.708522 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:28:44.711954 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:28:44.720352 systemd-networkd[1701]: lo: Link UP Nov 3 20:28:44.720365 systemd-networkd[1701]: lo: Gained carrier Nov 3 20:28:44.721610 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:28:44.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.723663 systemd[1]: Reached target network.target - Network. Nov 3 20:28:44.724903 systemd-networkd[1701]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:28:44.724914 systemd-networkd[1701]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:28:44.727167 systemd-networkd[1701]: eth0: Link UP Nov 3 20:28:44.727779 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:28:44.729286 systemd-networkd[1701]: eth0: Gained carrier Nov 3 20:28:44.729303 systemd-networkd[1701]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:28:44.730563 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:28:44.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.740024 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:28:44.741879 systemd-networkd[1701]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:28:44.745060 systemd-timesyncd[1702]: Network configuration changed, trying to establish connection. Nov 3 20:28:43.779136 systemd-resolved[1530]: Clock change detected. Flushing caches. Nov 3 20:28:43.785980 systemd-journald[1469]: Time jumped backwards, rotating. Nov 3 20:28:43.779214 systemd-timesyncd[1702]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:28:43.779267 systemd-timesyncd[1702]: Initial clock synchronization to Mon 2025-11-03 20:28:43.778999 UTC. Nov 3 20:28:43.787125 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:28:43.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.845584 ldconfig[1621]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:28:43.850713 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:28:43.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.860332 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:28:43.868041 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:28:43.873817 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:28:43.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.905127 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:28:43.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.907426 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:28:43.908544 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:28:43.909752 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:28:43.911240 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:28:43.912464 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:28:43.913660 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:28:43.914866 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:28:43.914899 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:28:43.915800 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:28:43.917403 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:28:43.919632 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:28:43.922319 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:28:43.923664 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:28:43.924928 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:28:43.927959 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:28:43.929295 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:28:43.930904 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:28:43.932059 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:28:43.932954 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:28:43.933973 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:28:43.934005 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:28:43.934883 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:28:43.936854 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:28:43.938729 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:28:43.940738 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:28:43.942716 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:28:43.943842 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:28:43.944758 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:28:43.947350 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:28:43.948521 jq[1753]: false Nov 3 20:28:43.951212 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:28:43.953000 audit: BPF prog-id=46 op=LOAD Nov 3 20:28:43.953000 audit: BPF prog-id=47 op=LOAD Nov 3 20:28:43.953000 audit: BPF prog-id=48 op=LOAD Nov 3 20:28:43.954271 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:28:43.955270 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:28:43.955669 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:28:43.957106 extend-filesystems[1754]: Found /dev/mapper/rootencrypted Nov 3 20:28:43.957224 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:28:43.960426 extend-filesystems[1766]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 3 20:28:43.964234 extend-filesystems[1754]: Found /dev/vdb6 Nov 3 20:28:43.961956 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:28:43.969023 jq[1769]: true Nov 3 20:28:43.969457 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:28:43.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.970911 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:28:43.971095 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:28:43.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.971350 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:28:43.971515 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:28:43.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.972911 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:28:43.974838 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:28:43.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.976525 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:28:43.979393 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:28:43.980133 update_engine[1764]: I20251103 20:28:43.979926 1764 main.cc:92] Flatcar Update Engine starting Nov 3 20:28:43.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.993311 jq[1785]: false Nov 3 20:28:43.994154 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:28:43.994579 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:28:43.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:43.995039 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:28:44.010351 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:28:44.010594 systemd-logind[1763]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:28:44.010811 systemd-logind[1763]: New seat seat0. Nov 3 20:28:44.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.011669 dbus-daemon[1751]: [system] SELinux support is enabled Nov 3 20:28:44.011614 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:28:44.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.013252 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:28:44.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.017469 dbus-daemon[1751]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 3 20:28:44.017666 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:28:44.018012 update_engine[1764]: I20251103 20:28:44.017956 1764 update_check_scheduler.cc:74] Next update check in 7m12s Nov 3 20:28:44.018613 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:28:44.018650 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:28:44.019900 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:28:44.019924 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:28:44.021665 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:28:44.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.030010 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:28:44.034557 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:28:44.034787 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:28:44.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.037565 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:28:44.056142 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:28:44.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.059314 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:28:44.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.060855 locksmithd[1801]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:28:44.062653 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:28:44.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.064237 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:28:44.110670 containerd[1786]: time="2025-11-03T20:28:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:28:44.111360 containerd[1786]: time="2025-11-03T20:28:44.111315127Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:28:44.120617 containerd[1786]: time="2025-11-03T20:28:44.120575287Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.76µs" Nov 3 20:28:44.120617 containerd[1786]: time="2025-11-03T20:28:44.120607567Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:28:44.120686 containerd[1786]: time="2025-11-03T20:28:44.120647527Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:28:44.120686 containerd[1786]: time="2025-11-03T20:28:44.120660007Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:28:44.120906 containerd[1786]: time="2025-11-03T20:28:44.120882887Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:28:44.120928 containerd[1786]: time="2025-11-03T20:28:44.120908767Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121073 containerd[1786]: time="2025-11-03T20:28:44.121051207Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121073 containerd[1786]: time="2025-11-03T20:28:44.121072527Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121342 containerd[1786]: time="2025-11-03T20:28:44.121304687Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121342 containerd[1786]: time="2025-11-03T20:28:44.121326447Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121342 containerd[1786]: time="2025-11-03T20:28:44.121340287Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121407 containerd[1786]: time="2025-11-03T20:28:44.121350207Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121627 containerd[1786]: time="2025-11-03T20:28:44.121603207Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121627 containerd[1786]: time="2025-11-03T20:28:44.121624447Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121790 containerd[1786]: time="2025-11-03T20:28:44.121772287Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:28:44.121994 containerd[1786]: time="2025-11-03T20:28:44.121975727Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:28:44.122023 containerd[1786]: time="2025-11-03T20:28:44.122008407Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:28:44.122043 containerd[1786]: time="2025-11-03T20:28:44.122022767Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:28:44.122063 containerd[1786]: time="2025-11-03T20:28:44.122052647Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:28:44.122271 containerd[1786]: time="2025-11-03T20:28:44.122253367Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:28:44.122296 containerd[1786]: time="2025-11-03T20:28:44.122290767Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:28:44.122786 containerd[1786]: time="2025-11-03T20:28:44.122745887Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:28:44.122786 containerd[1786]: time="2025-11-03T20:28:44.122785967Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:28:44.122956 containerd[1786]: time="2025-11-03T20:28:44.122935527Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:28:44.122956 containerd[1786]: time="2025-11-03T20:28:44.122954367Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:28:44.123006 containerd[1786]: time="2025-11-03T20:28:44.122966527Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:28:44.123006 containerd[1786]: time="2025-11-03T20:28:44.122977607Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:28:44.123006 containerd[1786]: time="2025-11-03T20:28:44.122988087Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:28:44.123006 containerd[1786]: time="2025-11-03T20:28:44.122997327Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:28:44.123067 containerd[1786]: time="2025-11-03T20:28:44.123007887Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:28:44.123067 containerd[1786]: time="2025-11-03T20:28:44.123019127Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:28:44.123067 containerd[1786]: time="2025-11-03T20:28:44.123031887Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:28:44.123067 containerd[1786]: time="2025-11-03T20:28:44.123042407Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:28:44.123067 containerd[1786]: time="2025-11-03T20:28:44.123052327Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:28:44.123067 containerd[1786]: time="2025-11-03T20:28:44.123064487Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:28:44.123187 containerd[1786]: time="2025-11-03T20:28:44.123144967Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:28:44.123187 containerd[1786]: time="2025-11-03T20:28:44.123163647Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:28:44.123187 containerd[1786]: time="2025-11-03T20:28:44.123176447Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:28:44.123187 containerd[1786]: time="2025-11-03T20:28:44.123186687Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:28:44.123254 containerd[1786]: time="2025-11-03T20:28:44.123197087Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:28:44.123254 containerd[1786]: time="2025-11-03T20:28:44.123207007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:28:44.123254 containerd[1786]: time="2025-11-03T20:28:44.123217327Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:28:44.123254 containerd[1786]: time="2025-11-03T20:28:44.123228087Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:28:44.123254 containerd[1786]: time="2025-11-03T20:28:44.123238967Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:28:44.123254 containerd[1786]: time="2025-11-03T20:28:44.123249247Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:28:44.123343 containerd[1786]: time="2025-11-03T20:28:44.123258687Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:28:44.123343 containerd[1786]: time="2025-11-03T20:28:44.123283007Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:28:44.123343 containerd[1786]: time="2025-11-03T20:28:44.123316487Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:28:44.123343 containerd[1786]: time="2025-11-03T20:28:44.123332607Z" level=info msg="Start snapshots syncer" Nov 3 20:28:44.123405 containerd[1786]: time="2025-11-03T20:28:44.123365607Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:28:44.123607 containerd[1786]: time="2025-11-03T20:28:44.123571807Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123618127Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123685887Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123745767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123766047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123776207Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123786207Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123797487Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123808047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123818047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123827367Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:28:44.123832 containerd[1786]: time="2025-11-03T20:28:44.123837367Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123877527Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123890727Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123899407Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123908087Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123916527Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123925927Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123935047Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123946327Z" level=info msg="runtime interface created" Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123951167Z" level=info msg="created NRI interface" Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123960047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123969767Z" level=info msg="Connect containerd service" Nov 3 20:28:44.123999 containerd[1786]: time="2025-11-03T20:28:44.123987767Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:28:44.124658 containerd[1786]: time="2025-11-03T20:28:44.124629927Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:28:44.189847 containerd[1786]: time="2025-11-03T20:28:44.189781367Z" level=info msg="Start subscribing containerd event" Nov 3 20:28:44.189923 containerd[1786]: time="2025-11-03T20:28:44.189856367Z" level=info msg="Start recovering state" Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.189938167Z" level=info msg="Start event monitor" Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.189959407Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.189967567Z" level=info msg="Start streaming server" Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.189986207Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.189994847Z" level=info msg="runtime interface starting up..." Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.190000927Z" level=info msg="starting plugins..." Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.190013487Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:28:44.190114 containerd[1786]: time="2025-11-03T20:28:44.190109207Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:28:44.190276 containerd[1786]: time="2025-11-03T20:28:44.190163327Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:28:44.190276 containerd[1786]: time="2025-11-03T20:28:44.190208647Z" level=info msg="containerd successfully booted in 0.079895s" Nov 3 20:28:44.190333 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:28:44.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.883322 systemd-networkd[1701]: eth0: Gained IPv6LL Nov 3 20:28:44.885660 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:28:44.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.887392 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:28:44.891438 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:28:44.893508 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:28:44.928328 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:28:44.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.929912 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:28:44.930136 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:28:44.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:44.931868 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:28:44.932113 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:28:44.934180 systemd[1]: Startup finished in 1.410s (kernel) + 2.511s (initrd) + 2.432s (userspace) = 6.355s. Nov 3 20:28:51.205930 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:28:51.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.98:22-10.0.0.1:33796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.207170 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:33796.service - OpenSSH per-connection server daemon (10.0.0.1:33796). Nov 3 20:28:51.210843 kernel: kauditd_printk_skb: 41 callbacks suppressed Nov 3 20:28:51.210909 kernel: audit: type=1130 audit(1762201731.207:236): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.98:22-10.0.0.1:33796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.282000 audit[1855]: USER_ACCT pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.282414 sshd[1855]: Accepted publickey for core from 10.0.0.1 port 33796 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:51.284000 audit[1855]: CRED_ACQ pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.285377 sshd-session[1855]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:51.288922 kernel: audit: type=1101 audit(1762201731.282:237): pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.288981 kernel: audit: type=1103 audit(1762201731.284:238): pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.289018 kernel: audit: type=1006 audit(1762201731.284:239): pid=1855 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 3 20:28:51.284000 audit[1855]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe84e2f10 a2=3 a3=0 items=0 ppid=1 pid=1855 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.294755 kernel: audit: type=1300 audit(1762201731.284:239): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe84e2f10 a2=3 a3=0 items=0 ppid=1 pid=1855 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.294792 kernel: audit: type=1327 audit(1762201731.284:239): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:51.284000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:51.294468 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:28:51.295353 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:28:51.301591 systemd-logind[1763]: New session 1 of user core. Nov 3 20:28:51.317366 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:28:51.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.320110 kernel: audit: type=1130 audit(1762201731.317:240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.320760 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:28:51.335000 audit[1860]: USER_ACCT pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.335921 (systemd)[1860]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:28:51.335000 audit[1860]: CRED_ACQ pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:28:51.341737 kernel: audit: type=1101 audit(1762201731.335:241): pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.341772 kernel: audit: type=1103 audit(1762201731.335:242): pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:28:51.343314 systemd-logind[1763]: New session c1 of user core. Nov 3 20:28:51.344000 audit[1860]: USER_START pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.350121 kernel: audit: type=1105 audit(1762201731.344:243): pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.454167 systemd[1860]: Queued start job for default target default.target. Nov 3 20:28:51.465990 systemd[1860]: Created slice app.slice - User Application Slice. Nov 3 20:28:51.466025 systemd[1860]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:28:51.466037 systemd[1860]: Reached target paths.target - Paths. Nov 3 20:28:51.466074 systemd[1860]: Reached target timers.target - Timers. Nov 3 20:28:51.467287 systemd[1860]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:28:51.468062 systemd[1860]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:28:51.477375 systemd[1860]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:28:51.477652 systemd[1860]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:28:51.477777 systemd[1860]: Reached target sockets.target - Sockets. Nov 3 20:28:51.477813 systemd[1860]: Reached target basic.target - Basic System. Nov 3 20:28:51.477841 systemd[1860]: Reached target default.target - Main User Target. Nov 3 20:28:51.477863 systemd[1860]: Startup finished in 128ms. Nov 3 20:28:51.478280 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:28:51.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.479668 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:28:51.481000 audit[1855]: USER_START pid=1855 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.483000 audit[1870]: CRED_ACQ pid=1870 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.489436 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:33802.service - OpenSSH per-connection server daemon (10.0.0.1:33802). Nov 3 20:28:51.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.98:22-10.0.0.1:33802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.536000 audit[1873]: USER_ACCT pid=1873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.536403 sshd[1873]: Accepted publickey for core from 10.0.0.1 port 33802 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:51.537000 audit[1873]: CRED_ACQ pid=1873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.537000 audit[1873]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc3b43fb0 a2=3 a3=0 items=0 ppid=1 pid=1873 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.537000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:51.537924 sshd-session[1873]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:51.541971 systemd-logind[1763]: New session 2 of user core. Nov 3 20:28:51.550251 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:28:51.553000 audit[1873]: USER_START pid=1873 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.554000 audit[1876]: CRED_ACQ pid=1876 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.561536 sshd[1876]: Connection closed by 10.0.0.1 port 33802 Nov 3 20:28:51.561927 sshd-session[1873]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:51.563000 audit[1873]: USER_END pid=1873 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.563000 audit[1873]: CRED_DISP pid=1873 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.576991 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:33802.service: Deactivated successfully. Nov 3 20:28:51.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.98:22-10.0.0.1:33802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.578757 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:28:51.579569 systemd-logind[1763]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:28:51.581732 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:33808.service - OpenSSH per-connection server daemon (10.0.0.1:33808). Nov 3 20:28:51.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.98:22-10.0.0.1:33808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.582720 systemd-logind[1763]: Removed session 2. Nov 3 20:28:51.629000 audit[1882]: USER_ACCT pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.629868 sshd[1882]: Accepted publickey for core from 10.0.0.1 port 33808 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:51.630000 audit[1882]: CRED_ACQ pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.630000 audit[1882]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe486e3c0 a2=3 a3=0 items=0 ppid=1 pid=1882 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.630000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:51.630964 sshd-session[1882]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:51.635933 systemd-logind[1763]: New session 3 of user core. Nov 3 20:28:51.654286 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:28:51.656000 audit[1882]: USER_START pid=1882 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.657000 audit[1885]: CRED_ACQ pid=1885 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.661195 sshd[1885]: Connection closed by 10.0.0.1 port 33808 Nov 3 20:28:51.661628 sshd-session[1882]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:51.662000 audit[1882]: USER_END pid=1882 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.662000 audit[1882]: CRED_DISP pid=1882 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.672013 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:33808.service: Deactivated successfully. Nov 3 20:28:51.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.98:22-10.0.0.1:33808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.674357 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:28:51.675032 systemd-logind[1763]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:28:51.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.98:22-10.0.0.1:33818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.677193 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:33818.service - OpenSSH per-connection server daemon (10.0.0.1:33818). Nov 3 20:28:51.677851 systemd-logind[1763]: Removed session 3. Nov 3 20:28:51.732000 audit[1891]: USER_ACCT pid=1891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.732573 sshd[1891]: Accepted publickey for core from 10.0.0.1 port 33818 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:51.733000 audit[1891]: CRED_ACQ pid=1891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.733000 audit[1891]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffefb056b0 a2=3 a3=0 items=0 ppid=1 pid=1891 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.733000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:51.733732 sshd-session[1891]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:51.737882 systemd-logind[1763]: New session 4 of user core. Nov 3 20:28:51.747256 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:28:51.749000 audit[1891]: USER_START pid=1891 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.750000 audit[1895]: CRED_ACQ pid=1895 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.757585 sshd[1895]: Connection closed by 10.0.0.1 port 33818 Nov 3 20:28:51.757880 sshd-session[1891]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:51.758000 audit[1891]: USER_END pid=1891 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.758000 audit[1891]: CRED_DISP pid=1891 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.767928 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:33818.service: Deactivated successfully. Nov 3 20:28:51.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.98:22-10.0.0.1:33818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.769823 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:28:51.770463 systemd-logind[1763]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:28:51.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.98:22-10.0.0.1:33834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.772553 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:33834.service - OpenSSH per-connection server daemon (10.0.0.1:33834). Nov 3 20:28:51.773268 systemd-logind[1763]: Removed session 4. Nov 3 20:28:51.819000 audit[1901]: USER_ACCT pid=1901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.819750 sshd[1901]: Accepted publickey for core from 10.0.0.1 port 33834 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:51.820000 audit[1901]: CRED_ACQ pid=1901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.820000 audit[1901]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc5e5e890 a2=3 a3=0 items=0 ppid=1 pid=1901 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.820000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:51.820819 sshd-session[1901]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:51.825135 systemd-logind[1763]: New session 5 of user core. Nov 3 20:28:51.835289 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:28:51.836000 audit[1901]: USER_START pid=1901 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.838000 audit[1904]: CRED_ACQ pid=1904 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.850000 audit[1905]: USER_ACCT pid=1905 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.850000 audit[1905]: CRED_REFR pid=1905 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.850736 sudo[1905]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:28:51.850993 sudo[1905]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:28:51.852000 audit[1905]: USER_START pid=1905 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.853000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:28:51.863000 audit[1751]: USER_MAC_STATUS pid=1751 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:28:51.853000 audit[1906]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffc60f0c00 a2=1 a3=0 items=0 ppid=1905 pid=1906 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.853000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:28:51.864856 sudo[1905]: pam_unix(sudo:session): session closed for user root Nov 3 20:28:51.864000 audit[1905]: USER_END pid=1905 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.864000 audit[1905]: CRED_DISP pid=1905 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.866439 sshd[1904]: Connection closed by 10.0.0.1 port 33834 Nov 3 20:28:51.866931 sshd-session[1901]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:51.868000 audit[1901]: USER_END pid=1901 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.868000 audit[1901]: CRED_DISP pid=1901 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.98:22-10.0.0.1:33834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.876649 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:33834.service: Deactivated successfully. Nov 3 20:28:51.878263 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:28:51.878914 systemd-logind[1763]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:28:51.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:33846 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.880869 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:33846.service - OpenSSH per-connection server daemon (10.0.0.1:33846). Nov 3 20:28:51.881761 systemd-logind[1763]: Removed session 5. Nov 3 20:28:51.947000 audit[1911]: USER_ACCT pid=1911 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.947566 sshd[1911]: Accepted publickey for core from 10.0.0.1 port 33846 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:51.948000 audit[1911]: CRED_ACQ pid=1911 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.948000 audit[1911]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc4af3d50 a2=3 a3=0 items=0 ppid=1 pid=1911 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:51.948000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:51.948669 sshd-session[1911]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:51.952596 systemd-logind[1763]: New session 6 of user core. Nov 3 20:28:51.964218 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:28:51.966000 audit[1911]: USER_START pid=1911 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.967000 audit[1914]: CRED_ACQ pid=1914 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:51.974000 audit[1916]: USER_ACCT pid=1916 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.974566 sudo[1916]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:28:51.974000 audit[1916]: CRED_REFR pid=1916 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.974814 sudo[1916]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:28:51.976000 audit[1916]: USER_START pid=1916 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.977536 sudo[1916]: pam_unix(sudo:session): session closed for user root Nov 3 20:28:51.977000 audit[1916]: USER_END pid=1916 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.977000 audit[1916]: CRED_DISP pid=1916 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.982000 audit[1915]: USER_ACCT pid=1915 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.982936 sudo[1915]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:28:51.982000 audit[1915]: CRED_REFR pid=1915 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.984013 sudo[1915]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:28:51.985000 audit[1915]: USER_START pid=1915 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:51.992304 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:28:52.027530 augenrules[1919]: /sbin/augenrules: No change Nov 3 20:28:52.032343 augenrules[1934]: No rules Nov 3 20:28:52.032924 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:28:52.033119 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:28:52.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.034885 sudo[1915]: pam_unix(sudo:session): session closed for user root Nov 3 20:28:52.034000 audit[1915]: USER_END pid=1915 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.034000 audit[1915]: CRED_DISP pid=1915 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.036654 sshd[1914]: Connection closed by 10.0.0.1 port 33846 Nov 3 20:28:52.036533 sshd-session[1911]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:52.037000 audit[1911]: USER_END pid=1911 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.037000 audit[1911]: CRED_DISP pid=1911 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.050915 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:33846.service: Deactivated successfully. Nov 3 20:28:52.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:33846 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.052328 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:28:52.052969 systemd-logind[1763]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:28:52.054896 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:33852.service - OpenSSH per-connection server daemon (10.0.0.1:33852). Nov 3 20:28:52.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:33852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.055536 systemd-logind[1763]: Removed session 6. Nov 3 20:28:52.111000 audit[1943]: USER_ACCT pid=1943 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.111335 sshd[1943]: Accepted publickey for core from 10.0.0.1 port 33852 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:52.111000 audit[1943]: CRED_ACQ pid=1943 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.111000 audit[1943]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffacb0660 a2=3 a3=0 items=0 ppid=1 pid=1943 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:52.111000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:52.112467 sshd-session[1943]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:52.117044 systemd-logind[1763]: New session 7 of user core. Nov 3 20:28:52.126224 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:28:52.128000 audit[1943]: USER_START pid=1943 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.130000 audit[1948]: CRED_ACQ pid=1948 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.139065 sshd[1948]: Connection closed by 10.0.0.1 port 33852 Nov 3 20:28:52.139436 sshd-session[1943]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:52.140000 audit[1943]: USER_END pid=1943 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.140000 audit[1943]: CRED_DISP pid=1943 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.157838 systemd[1]: sshd@6-10.0.0.98:22-10.0.0.1:33852.service: Deactivated successfully. Nov 3 20:28:52.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:33852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.160295 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:28:52.160939 systemd-logind[1763]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:28:52.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.98:22-10.0.0.1:33862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.162942 systemd[1]: Started sshd@7-10.0.0.98:22-10.0.0.1:33862.service - OpenSSH per-connection server daemon (10.0.0.1:33862). Nov 3 20:28:52.163557 systemd-logind[1763]: Removed session 7. Nov 3 20:28:52.229000 audit[1954]: USER_ACCT pid=1954 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.230020 sshd[1954]: Accepted publickey for core from 10.0.0.1 port 33862 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:28:52.230000 audit[1954]: CRED_ACQ pid=1954 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.231000 audit[1954]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd7d683a0 a2=3 a3=0 items=0 ppid=1 pid=1954 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:28:52.231000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:28:52.231403 sshd-session[1954]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:28:52.235266 systemd-logind[1763]: New session 8 of user core. Nov 3 20:28:52.245249 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:28:52.247000 audit[1954]: USER_START pid=1954 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.248000 audit[1958]: CRED_ACQ pid=1958 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.254565 sshd[1958]: Connection closed by 10.0.0.1 port 33862 Nov 3 20:28:52.254844 sshd-session[1954]: pam_unix(sshd:session): session closed for user core Nov 3 20:28:52.255000 audit[1954]: USER_END pid=1954 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.255000 audit[1954]: CRED_DISP pid=1954 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:28:52.258476 systemd[1]: sshd@7-10.0.0.98:22-10.0.0.1:33862.service: Deactivated successfully. Nov 3 20:28:52.258000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.98:22-10.0.0.1:33862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:28:52.259893 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:28:52.260499 systemd-logind[1763]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:28:52.261467 systemd-logind[1763]: Removed session 8.