Nov 3 20:16:18.264459 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:16:18.264481 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:16:18.264489 kernel: KASLR enabled Nov 3 20:16:18.264495 kernel: efi: EFI v2.7 by EDK II Nov 3 20:16:18.264501 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 3 20:16:18.264506 kernel: random: crng init done Nov 3 20:16:18.264513 kernel: secureboot: Secure boot disabled Nov 3 20:16:18.264519 kernel: ACPI: Early table checksum verification disabled Nov 3 20:16:18.264527 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 3 20:16:18.264533 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:16:18.264540 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264546 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264552 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264559 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264567 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264574 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264581 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264587 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264594 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264600 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:16:18.264606 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:16:18.264613 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:16:18.264620 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:16:18.264627 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:16:18.264633 kernel: Zone ranges: Nov 3 20:16:18.264640 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:16:18.264646 kernel: DMA32 empty Nov 3 20:16:18.264652 kernel: Normal empty Nov 3 20:16:18.264658 kernel: Device empty Nov 3 20:16:18.264665 kernel: Movable zone start for each node Nov 3 20:16:18.264671 kernel: Early memory node ranges Nov 3 20:16:18.264677 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 3 20:16:18.264684 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 3 20:16:18.264690 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 3 20:16:18.264698 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 3 20:16:18.264704 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 3 20:16:18.264711 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 3 20:16:18.264717 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:16:18.264723 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:16:18.264730 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:16:18.264740 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:16:18.264747 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:16:18.264753 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:16:18.264760 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:16:18.264767 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:16:18.264774 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:16:18.264780 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:16:18.264787 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:16:18.264795 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 3 20:16:18.264802 kernel: psci: probing for conduit method from ACPI. Nov 3 20:16:18.264809 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:16:18.264816 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:16:18.264822 kernel: psci: Trusted OS migration not required Nov 3 20:16:18.264829 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:16:18.264836 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:16:18.264843 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:16:18.264850 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:16:18.264857 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:16:18.264863 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:16:18.264872 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:16:18.264878 kernel: CPU features: detected: Spectre-v4 Nov 3 20:16:18.264885 kernel: CPU features: detected: Spectre-BHB Nov 3 20:16:18.264892 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:16:18.264899 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:16:18.264905 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:16:18.264912 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:16:18.264919 kernel: alternatives: applying boot alternatives Nov 3 20:16:18.264927 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:16:18.264934 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:16:18.264943 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:16:18.264949 kernel: Fallback order for Node 0: 0 Nov 3 20:16:18.264956 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:16:18.264963 kernel: Policy zone: DMA Nov 3 20:16:18.264970 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:16:18.264976 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:16:18.264983 kernel: software IO TLB: area num 4. Nov 3 20:16:18.264990 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:16:18.264997 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 3 20:16:18.265004 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:16:18.265010 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:16:18.265019 kernel: rcu: RCU event tracing is enabled. Nov 3 20:16:18.265026 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:16:18.265033 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:16:18.265040 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:16:18.265047 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:16:18.265054 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:16:18.265061 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:16:18.265068 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:16:18.265074 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:16:18.265081 kernel: GICv3: 256 SPIs implemented Nov 3 20:16:18.265088 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:16:18.265096 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:16:18.265103 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:16:18.265109 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:16:18.265132 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:16:18.265140 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:16:18.265147 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:16:18.265154 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:16:18.265161 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:16:18.265168 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:16:18.265181 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:16:18.265189 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:16:18.265197 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:16:18.265204 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:16:18.265211 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:16:18.265218 kernel: arm-pv: using stolen time PV Nov 3 20:16:18.265226 kernel: Console: colour dummy device 80x25 Nov 3 20:16:18.265233 kernel: ACPI: Core revision 20240827 Nov 3 20:16:18.265240 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:16:18.265250 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:16:18.265258 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:16:18.265267 kernel: landlock: Up and running. Nov 3 20:16:18.265275 kernel: SELinux: Initializing. Nov 3 20:16:18.265282 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:16:18.265289 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:16:18.265297 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:16:18.265304 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:16:18.265312 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:16:18.265325 kernel: Remapping and enabling EFI services. Nov 3 20:16:18.265333 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:16:18.265342 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:16:18.265349 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:16:18.265357 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:16:18.265364 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:16:18.265373 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:16:18.265380 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:16:18.265388 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:16:18.265395 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:16:18.265403 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:16:18.265410 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:16:18.265418 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:16:18.265425 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:16:18.265434 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:16:18.265441 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:16:18.265448 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:16:18.265456 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:16:18.265463 kernel: SMP: Total of 4 processors activated. Nov 3 20:16:18.265471 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:16:18.265478 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:16:18.265487 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:16:18.265494 kernel: CPU features: detected: Common not Private translations Nov 3 20:16:18.265502 kernel: CPU features: detected: CRC32 instructions Nov 3 20:16:18.265509 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:16:18.265517 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:16:18.265524 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:16:18.265531 kernel: CPU features: detected: Privileged Access Never Nov 3 20:16:18.265540 kernel: CPU features: detected: RAS Extension Support Nov 3 20:16:18.265548 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:16:18.265555 kernel: alternatives: applying system-wide alternatives Nov 3 20:16:18.265563 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:16:18.265570 kernel: Memory: 2450956K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98996K reserved, 16384K cma-reserved) Nov 3 20:16:18.265578 kernel: devtmpfs: initialized Nov 3 20:16:18.265585 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:16:18.265595 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:16:18.265602 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:16:18.265609 kernel: 0 pages in range for non-PLT usage Nov 3 20:16:18.265616 kernel: 515232 pages in range for PLT usage Nov 3 20:16:18.265624 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:16:18.265632 kernel: SMBIOS 3.0.0 present. Nov 3 20:16:18.265639 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:16:18.265646 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:16:18.265655 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:16:18.265663 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:16:18.265671 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:16:18.265678 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:16:18.265686 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:16:18.265693 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 3 20:16:18.265701 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:16:18.265710 kernel: cpuidle: using governor menu Nov 3 20:16:18.265717 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:16:18.265725 kernel: ASID allocator initialised with 32768 entries Nov 3 20:16:18.265732 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:16:18.265739 kernel: Serial: AMBA PL011 UART driver Nov 3 20:16:18.265747 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:16:18.265755 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:16:18.265763 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:16:18.265771 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:16:18.265778 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:16:18.265786 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:16:18.265793 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:16:18.265801 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:16:18.265808 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:16:18.265815 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:16:18.265824 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:16:18.265831 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:16:18.265839 kernel: ACPI: Interpreter enabled Nov 3 20:16:18.265846 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:16:18.265854 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:16:18.265861 kernel: ACPI: CPU0 has been hot-added Nov 3 20:16:18.265868 kernel: ACPI: CPU1 has been hot-added Nov 3 20:16:18.265877 kernel: ACPI: CPU2 has been hot-added Nov 3 20:16:18.265884 kernel: ACPI: CPU3 has been hot-added Nov 3 20:16:18.265892 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:16:18.265900 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:16:18.265907 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:16:18.266068 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:16:18.266202 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:16:18.266295 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:16:18.266377 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:16:18.266459 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:16:18.266469 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:16:18.266476 kernel: PCI host bridge to bus 0000:00 Nov 3 20:16:18.266563 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:16:18.266641 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:16:18.266716 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:16:18.266788 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:16:18.266887 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:16:18.266979 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:16:18.267068 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:16:18.267192 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:16:18.267282 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:16:18.267364 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:16:18.267446 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:16:18.267526 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:16:18.267603 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:16:18.267675 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:16:18.267747 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:16:18.267757 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:16:18.267765 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:16:18.267774 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:16:18.267783 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:16:18.267791 kernel: iommu: Default domain type: Translated Nov 3 20:16:18.267798 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:16:18.267806 kernel: efivars: Registered efivars operations Nov 3 20:16:18.267813 kernel: vgaarb: loaded Nov 3 20:16:18.267821 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:16:18.267828 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:16:18.267836 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:16:18.267844 kernel: pnp: PnP ACPI init Nov 3 20:16:18.267940 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:16:18.267951 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:16:18.267959 kernel: NET: Registered PF_INET protocol family Nov 3 20:16:18.267967 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:16:18.267974 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:16:18.267983 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:16:18.267991 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:16:18.267999 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:16:18.268006 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:16:18.268014 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:16:18.268021 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:16:18.268029 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:16:18.268038 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:16:18.268045 kernel: kvm [1]: HYP mode not available Nov 3 20:16:18.268053 kernel: Initialise system trusted keyrings Nov 3 20:16:18.268061 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:16:18.268068 kernel: Key type asymmetric registered Nov 3 20:16:18.268076 kernel: Asymmetric key parser 'x509' registered Nov 3 20:16:18.268083 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:16:18.268092 kernel: io scheduler mq-deadline registered Nov 3 20:16:18.268099 kernel: io scheduler kyber registered Nov 3 20:16:18.268107 kernel: io scheduler bfq registered Nov 3 20:16:18.268123 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:16:18.268131 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:16:18.268139 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:16:18.268231 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:16:18.268244 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:16:18.268252 kernel: thunder_xcv, ver 1.0 Nov 3 20:16:18.268260 kernel: thunder_bgx, ver 1.0 Nov 3 20:16:18.268267 kernel: nicpf, ver 1.0 Nov 3 20:16:18.268274 kernel: nicvf, ver 1.0 Nov 3 20:16:18.268368 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:16:18.268452 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:16:17 UTC (1762200977) Nov 3 20:16:18.268464 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:16:18.268471 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:16:18.268479 kernel: watchdog: NMI not fully supported Nov 3 20:16:18.268487 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:16:18.268495 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:16:18.268502 kernel: Segment Routing with IPv6 Nov 3 20:16:18.268510 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:16:18.268518 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:16:18.268526 kernel: Key type dns_resolver registered Nov 3 20:16:18.268533 kernel: registered taskstats version 1 Nov 3 20:16:18.268541 kernel: Loading compiled-in X.509 certificates Nov 3 20:16:18.268549 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:16:18.268556 kernel: Demotion targets for Node 0: null Nov 3 20:16:18.268564 kernel: Key type .fscrypt registered Nov 3 20:16:18.268572 kernel: Key type fscrypt-provisioning registered Nov 3 20:16:18.268580 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:16:18.268587 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:16:18.268595 kernel: ima: No architecture policies found Nov 3 20:16:18.268603 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:16:18.268610 kernel: clk: Disabling unused clocks Nov 3 20:16:18.268618 kernel: PM: genpd: Disabling unused power domains Nov 3 20:16:18.268626 kernel: Freeing unused kernel memory: 12288K Nov 3 20:16:18.268634 kernel: Run /init as init process Nov 3 20:16:18.268641 kernel: with arguments: Nov 3 20:16:18.268649 kernel: /init Nov 3 20:16:18.268656 kernel: with environment: Nov 3 20:16:18.268664 kernel: HOME=/ Nov 3 20:16:18.268671 kernel: TERM=linux Nov 3 20:16:18.268764 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:16:18.268845 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 3 20:16:18.268931 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 3 20:16:18.269009 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:16:18.269019 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 3 20:16:18.269026 kernel: SCSI subsystem initialized Nov 3 20:16:18.269036 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:16:18.269044 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:16:18.269051 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:16:18.269059 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:16:18.269066 kernel: raid6: neonx8 gen() 15779 MB/s Nov 3 20:16:18.269074 kernel: raid6: neonx4 gen() 15739 MB/s Nov 3 20:16:18.269082 kernel: raid6: neonx2 gen() 13187 MB/s Nov 3 20:16:18.269090 kernel: raid6: neonx1 gen() 10435 MB/s Nov 3 20:16:18.269097 kernel: raid6: int64x8 gen() 6830 MB/s Nov 3 20:16:18.269105 kernel: raid6: int64x4 gen() 7349 MB/s Nov 3 20:16:18.269121 kernel: raid6: int64x2 gen() 6114 MB/s Nov 3 20:16:18.269130 kernel: raid6: int64x1 gen() 5058 MB/s Nov 3 20:16:18.269137 kernel: raid6: using algorithm neonx8 gen() 15779 MB/s Nov 3 20:16:18.269145 kernel: raid6: .... xor() 12075 MB/s, rmw enabled Nov 3 20:16:18.269158 kernel: raid6: using neon recovery algorithm Nov 3 20:16:18.269166 kernel: xor: measuring software checksum speed Nov 3 20:16:18.269178 kernel: 8regs : 21641 MB/sec Nov 3 20:16:18.269187 kernel: 32regs : 21664 MB/sec Nov 3 20:16:18.269195 kernel: arm64_neon : 27804 MB/sec Nov 3 20:16:18.269202 kernel: xor: using function: arm64_neon (27804 MB/sec) Nov 3 20:16:18.269210 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:16:18.269220 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 3 20:16:18.269228 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:16:18.269235 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:16:18.269243 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:16:18.269251 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:16:18.269258 kernel: loop: module loaded Nov 3 20:16:18.269266 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:16:18.269274 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:16:18.269283 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:16:18.269294 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:16:18.269302 systemd[1]: Detected virtualization kvm. Nov 3 20:16:18.269310 systemd[1]: Detected architecture arm64. Nov 3 20:16:18.269318 systemd[1]: Running in initrd. Nov 3 20:16:18.269327 systemd[1]: No hostname configured, using default hostname. Nov 3 20:16:18.269335 systemd[1]: Hostname set to . Nov 3 20:16:18.269343 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:16:18.269350 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:16:18.269358 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:16:18.269366 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:16:18.269376 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:16:18.269384 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:16:18.269393 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:16:18.269401 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:16:18.269410 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:16:18.269418 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:16:18.269427 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:16:18.269435 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:16:18.269443 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:16:18.269451 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:16:18.269459 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:16:18.269467 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:16:18.269475 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:16:18.269485 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:16:18.269493 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:16:18.269501 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:16:18.269516 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:16:18.269526 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:16:18.269535 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:16:18.269544 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:16:18.269552 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:16:18.269560 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:16:18.269569 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:16:18.269577 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:16:18.269586 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:16:18.269595 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:16:18.269603 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:16:18.269612 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:16:18.269620 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:16:18.269630 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:16:18.269639 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:16:18.269647 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:16:18.269656 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:16:18.269664 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:16:18.269692 systemd-journald[345]: Collecting audit messages is enabled. Nov 3 20:16:18.269713 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:16:18.269721 kernel: Bridge firewalling registered Nov 3 20:16:18.269730 systemd-journald[345]: Journal started Nov 3 20:16:18.269749 systemd-journald[345]: Runtime Journal (/run/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:16:18.267814 systemd-modules-load[346]: Inserted module 'br_netfilter' Nov 3 20:16:18.276425 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:16:18.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.281141 kernel: audit: type=1130 audit(1762200978.277:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.281165 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:16:18.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.285422 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:16:18.290030 kernel: audit: type=1130 audit(1762200978.282:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.290051 kernel: audit: type=1130 audit(1762200978.286:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.290053 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:16:18.295280 kernel: audit: type=1130 audit(1762200978.291:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.293977 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:16:18.296928 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:16:18.307660 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:16:18.309451 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:16:18.319807 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:16:18.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.321442 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:16:18.326779 kernel: audit: type=1130 audit(1762200978.320:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.325112 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:16:18.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.331308 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:16:18.336194 kernel: audit: type=1130 audit(1762200978.328:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.336216 kernel: audit: type=1130 audit(1762200978.332:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.332797 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:16:18.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.338896 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:16:18.342897 kernel: audit: type=1130 audit(1762200978.337:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.342918 kernel: audit: type=1334 audit(1762200978.342:10): prog-id=6 op=LOAD Nov 3 20:16:18.342000 audit: BPF prog-id=6 op=LOAD Nov 3 20:16:18.343396 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:16:18.363350 dracut-cmdline[386]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:16:18.385506 systemd-resolved[387]: Positive Trust Anchors: Nov 3 20:16:18.385525 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:16:18.385528 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:16:18.385559 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:16:18.408151 systemd-resolved[387]: Defaulting to hostname 'linux'. Nov 3 20:16:18.409189 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:16:18.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.410353 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:16:18.440143 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:16:18.449149 kernel: iscsi: registered transport (tcp) Nov 3 20:16:18.462143 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:16:18.462187 kernel: QLogic iSCSI HBA Driver Nov 3 20:16:18.482602 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:16:18.508316 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:16:18.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.524654 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:16:18.568659 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:16:18.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.575729 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:16:18.589322 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:16:18.612918 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:16:18.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.616000 audit: BPF prog-id=7 op=LOAD Nov 3 20:16:18.616000 audit: BPF prog-id=8 op=LOAD Nov 3 20:16:18.617062 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:16:18.641802 systemd-udevd[626]: Using default interface naming scheme 'v257'. Nov 3 20:16:18.649648 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:16:18.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.651911 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:16:18.675189 dracut-pre-trigger[683]: rd.md=0: removing MD RAID activation Nov 3 20:16:18.687168 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:16:18.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.689000 audit: BPF prog-id=9 op=LOAD Nov 3 20:16:18.690024 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:16:18.702274 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:16:18.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.704722 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:16:18.734521 systemd-networkd[753]: lo: Link UP Nov 3 20:16:18.734536 systemd-networkd[753]: lo: Gained carrier Nov 3 20:16:18.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.734983 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:16:18.736475 systemd[1]: Reached target network.target - Network. Nov 3 20:16:18.760103 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:16:18.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.763168 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:16:18.796974 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:16:18.799021 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:16:18.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.817779 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:16:18.837973 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:16:18.840791 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 3 20:16:18.844759 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:16:18.846394 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:16:18.854445 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:16:18.855727 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:16:18.858876 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:16:18.861006 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:16:18.861641 systemd-networkd[753]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:16:18.861645 systemd-networkd[753]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:16:18.862861 systemd-networkd[753]: eth0: Link UP Nov 3 20:16:18.863371 systemd-networkd[753]: eth0: Gained carrier Nov 3 20:16:18.863383 systemd-networkd[753]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:16:18.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.868989 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:16:18.869053 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:16:18.871489 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:16:18.875261 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:16:18.876626 systemd-networkd[753]: eth0: DHCPv4 address 10.0.0.46/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:16:18.882452 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:16:18.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:18.901486 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:16:18.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:19.903298 disk-uuid[813]: Warning: The kernel is still using the old partition table. Nov 3 20:16:19.903298 disk-uuid[813]: The new table will be used at the next reboot or after you Nov 3 20:16:19.903298 disk-uuid[813]: run partprobe(8) or kpartx(8) Nov 3 20:16:19.903298 disk-uuid[813]: The operation has completed successfully. Nov 3 20:16:19.908542 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:16:19.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:19.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:19.908653 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:16:19.911533 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:16:19.956909 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (831) Nov 3 20:16:19.956946 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:16:19.956963 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:16:19.960662 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:16:19.960690 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:16:19.966134 kernel: BTRFS info (device vdb6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:16:19.966747 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:16:19.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:19.968811 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:16:20.073498 ignition[850]: Ignition 2.22.0 Nov 3 20:16:20.073511 ignition[850]: Stage: fetch-offline Nov 3 20:16:20.073554 ignition[850]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:16:20.073569 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:16:20.074567 ignition[850]: parsed url from cmdline: "" Nov 3 20:16:20.074572 ignition[850]: no config URL provided Nov 3 20:16:20.074578 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:16:20.074592 ignition[850]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:16:20.074635 ignition[850]: op(1): [started] loading QEMU firmware config module Nov 3 20:16:20.074639 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:16:20.080044 ignition[850]: op(1): [finished] loading QEMU firmware config module Nov 3 20:16:20.088075 ignition[850]: parsing config with SHA512: d84e30940532c3bdf79aed009a2aa434ad91382371db67806e7efb32437087e7df51b20dd91b148f11432bf9a5a88b596c833604dc0d83d307f96b8c442e7363 Nov 3 20:16:20.090973 unknown[850]: fetched base config from "system" Nov 3 20:16:20.090984 unknown[850]: fetched user config from "qemu" Nov 3 20:16:20.091234 ignition[850]: fetch-offline: fetch-offline passed Nov 3 20:16:20.092909 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:16:20.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:20.091317 ignition[850]: Ignition finished successfully Nov 3 20:16:20.094998 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:16:20.095808 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:16:20.124733 ignition[864]: Ignition 2.22.0 Nov 3 20:16:20.124752 ignition[864]: Stage: kargs Nov 3 20:16:20.124895 ignition[864]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:16:20.124902 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:16:20.125552 ignition[864]: kargs: kargs passed Nov 3 20:16:20.125594 ignition[864]: Ignition finished successfully Nov 3 20:16:20.129167 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:16:20.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:20.131781 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:16:20.156963 ignition[873]: Ignition 2.22.0 Nov 3 20:16:20.156983 ignition[873]: Stage: disks Nov 3 20:16:20.157143 ignition[873]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:16:20.157152 ignition[873]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:16:20.157794 ignition[873]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:16:20.162074 ignition[873]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:16:20.162162 ignition[873]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 3 20:16:20.162397 ignition[873]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:16:20.162404 ignition[873]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:16:20.170326 ignition[873]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:16:20.171151 ignition[873]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 3 20:16:20.171285 ignition[873]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2626635151" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:16:20.898233 systemd-networkd[753]: eth0: Gained IPv6LL Nov 3 20:16:26.990518 ignition[873]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 3 20:16:26.990558 ignition[873]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 3 20:16:26.990568 ignition[873]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2626635151" "--persistent" Nov 3 20:16:29.031166 kernel: Key type trusted registered Nov 3 20:16:29.033136 kernel: Key type encrypted registered Nov 3 20:16:29.053703 ignition[873]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 3 20:16:29.053757 ignition[873]: disks: createLuks: op(5): [started] waiting for triggered uevent Nov 3 20:16:29.053765 ignition[873]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 3 20:16:29.070073 ignition[873]: disks: createLuks: op(5): [finished] waiting for triggered uevent Nov 3 20:16:29.070129 ignition[873]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Nov 3 20:16:29.077130 ignition[873]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Nov 3 20:16:29.077206 ignition[873]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Nov 3 20:16:29.077255 ignition[873]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Nov 3 20:16:29.088613 ignition[873]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Nov 3 20:16:29.088630 ignition[873]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Nov 3 20:16:29.088662 ignition[873]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 3 20:16:29.088671 ignition[873]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 3 20:16:29.095088 ignition[873]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 3 20:16:29.095302 ignition[873]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 3 20:16:29.095310 ignition[873]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 3 20:16:29.145866 ignition[873]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 3 20:16:29.145936 ignition[873]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Nov 3 20:16:29.145963 ignition[873]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 3 20:16:29.162896 ignition[873]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Nov 3 20:16:29.166139 ignition[873]: disks: disks passed Nov 3 20:16:29.166953 ignition[873]: Ignition finished successfully Nov 3 20:16:29.170909 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:16:29.176226 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 3 20:16:29.176251 kernel: audit: type=1130 audit(1762200989.172:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.172973 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:16:29.177274 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:16:29.179349 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:16:29.181296 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:16:29.183198 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:16:29.185884 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:16:29.221797 systemd-fsck[1741]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 3 20:16:29.227176 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:16:29.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.229493 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:16:29.234365 kernel: audit: type=1130 audit(1762200989.228:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.296130 kernel: EXT4-fs (dm-1): mounted filesystem acf88918-a69d-4be9-9c7a-0661f2ba3fde r/w with ordered data mode. Quota mode: none. Nov 3 20:16:29.296604 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:16:29.297938 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:16:29.301699 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:16:29.303265 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:16:29.304462 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:16:29.304494 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:16:29.304518 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:16:29.314706 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:16:29.316870 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:16:29.325981 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1750) Nov 3 20:16:29.326016 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:16:29.326028 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:16:29.330937 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:16:29.330977 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:16:29.329940 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:16:29.336235 initrd-setup-root[1774]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:16:29.340546 initrd-setup-root[1781]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:16:29.344049 initrd-setup-root[1788]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:16:29.348130 initrd-setup-root[1795]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:16:29.418136 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:16:29.420237 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:16:29.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.424811 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:16:29.426550 kernel: audit: type=1130 audit(1762200989.419:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.437315 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:16:29.440147 kernel: BTRFS info (device vdb6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:16:29.451319 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:16:29.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.456150 kernel: audit: type=1130 audit(1762200989.452:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.465227 ignition[1865]: INFO : Ignition 2.22.0 Nov 3 20:16:29.465227 ignition[1865]: INFO : Stage: mount Nov 3 20:16:29.466873 ignition[1865]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:16:29.466873 ignition[1865]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:16:29.466873 ignition[1865]: INFO : mount: mount passed Nov 3 20:16:29.466873 ignition[1865]: INFO : Ignition finished successfully Nov 3 20:16:29.474977 kernel: audit: type=1130 audit(1762200989.468:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:29.467811 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:16:29.473207 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:16:30.298218 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:16:30.323159 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1877) Nov 3 20:16:30.323206 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:16:30.325195 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:16:30.328138 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:16:30.328161 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:16:30.329295 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:16:30.366468 ignition[1894]: INFO : Ignition 2.22.0 Nov 3 20:16:30.366468 ignition[1894]: INFO : Stage: files Nov 3 20:16:30.368102 ignition[1894]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:16:30.368102 ignition[1894]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:16:30.368102 ignition[1894]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:16:30.371511 ignition[1894]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:16:30.371511 ignition[1894]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:16:30.371511 ignition[1894]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:16:30.376404 ignition[1894]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:16:30.376404 ignition[1894]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:16:30.376404 ignition[1894]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/bin/oem-postinst" Nov 3 20:16:30.376404 ignition[1894]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/bin/oem-postinst" Nov 3 20:16:30.376404 ignition[1894]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:16:30.376404 ignition[1894]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:16:30.376404 ignition[1894]: INFO : files: op(5): [started] processing unit "cryptenroll-helper-first.service" Nov 3 20:16:30.372212 unknown[1894]: wrote ssh authorized keys file for user: core Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(5): op(6): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(5): op(6): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(5): [finished] processing unit "cryptenroll-helper-first.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(7): [started] processing unit "cryptenroll-helper-bind.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(7): op(8): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(7): op(8): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(7): [finished] processing unit "cryptenroll-helper-bind.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Nov 3 20:16:30.390256 ignition[1894]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:16:30.415522 kernel: audit: type=1130 audit(1762200990.404:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.415587 ignition[1894]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: op(e): [started] setting preset to enabled for "cryptenroll-helper-first.service" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: op(e): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/luks/rootencrypted" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/luks/rootencrypted" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] writing file "/sysroot/etc/crypttab" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] writing file "/sysroot/etc/crypttab" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createCrypttabEntries: createFiles: op(11): [started] appending to file "/sysroot/etc/crypttab" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createCrypttabEntries: createFiles: op(11): [finished] appending to file "/sysroot/etc/crypttab" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:16:30.415587 ignition[1894]: INFO : files: files passed Nov 3 20:16:30.415587 ignition[1894]: INFO : Ignition finished successfully Nov 3 20:16:30.452427 kernel: audit: type=1130 audit(1762200990.434:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.452454 kernel: audit: type=1131 audit(1762200990.434:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.452465 kernel: audit: type=1130 audit(1762200990.445:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.402421 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:16:30.408234 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:16:30.428716 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:16:30.432865 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:16:30.457905 initrd-setup-root-after-ignition[1925]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:16:30.432959 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:16:30.460341 initrd-setup-root-after-ignition[1927]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:16:30.460341 initrd-setup-root-after-ignition[1927]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:16:30.444151 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:16:30.464639 initrd-setup-root-after-ignition[1931]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:16:30.445584 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:16:30.451654 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:16:30.490744 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:16:30.490871 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:16:30.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.493241 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:16:30.498596 kernel: audit: type=1130 audit(1762200990.492:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.497771 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:16:30.499814 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:16:30.500657 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:16:30.525486 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:16:30.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.528087 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:16:30.543879 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:16:30.544017 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:16:30.546356 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:16:30.548427 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:16:30.550163 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:16:30.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.550302 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:16:30.552899 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:16:30.555069 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:16:30.556776 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:16:30.558490 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:16:30.560390 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:16:30.562318 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:16:30.564278 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:16:30.566135 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:16:30.568204 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:16:30.570228 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:16:30.572137 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:16:30.573769 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:16:30.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.573914 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:16:30.576153 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:16:30.578186 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:16:30.580285 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:16:30.580374 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:16:30.584000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.582461 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:16:30.582575 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:16:30.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.585464 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:16:30.585589 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:16:30.587594 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:16:30.589093 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:16:30.593149 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:16:30.594464 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:16:30.596591 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:16:30.598111 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:16:30.598239 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:16:30.599834 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:16:30.599913 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:16:30.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.601474 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:16:30.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.601548 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:16:30.603316 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:16:30.603429 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:16:30.605205 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:16:30.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.605320 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:16:30.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.607906 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:16:30.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.610562 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:16:30.611684 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:16:30.611809 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:16:30.614140 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:16:30.614262 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:16:30.616086 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:16:30.616219 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:16:30.621821 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:16:30.626285 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:16:30.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.635922 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:16:30.639986 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:16:30.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.640133 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:16:30.643376 ignition[1952]: INFO : Ignition 2.22.0 Nov 3 20:16:30.643376 ignition[1952]: INFO : Stage: umount Nov 3 20:16:30.643376 ignition[1952]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:16:30.643376 ignition[1952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:16:30.648218 ignition[1952]: INFO : umount: umount passed Nov 3 20:16:30.648218 ignition[1952]: INFO : Ignition finished successfully Nov 3 20:16:30.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.647225 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:16:30.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.647342 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:16:30.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.649381 systemd[1]: Stopped target network.target - Network. Nov 3 20:16:30.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.650819 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:16:30.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.650877 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:16:30.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.652672 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:16:30.652718 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:16:30.654463 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:16:30.654515 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:16:30.656247 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:16:30.656292 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:16:30.658026 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:16:30.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.658074 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:16:30.671000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:16:30.659976 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:16:30.661805 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:16:30.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.667834 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:16:30.667945 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:16:30.671996 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:16:30.678000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:16:30.672136 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:16:30.675726 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:16:30.677864 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:16:30.677916 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:16:30.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.680694 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:16:30.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.681851 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:16:30.681929 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:16:30.684328 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:16:30.684378 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:16:30.686170 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:16:30.686230 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:16:30.688317 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:16:30.710536 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:16:30.712290 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:16:30.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.713933 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:16:30.713975 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:16:30.716075 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:16:30.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.716110 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:16:30.718149 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:16:30.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.718218 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:16:30.721096 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:16:30.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.721207 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:16:30.724089 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:16:30.724158 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:16:30.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.727983 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:16:30.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.729242 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:16:30.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.729309 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:16:30.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.731437 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:16:30.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.731490 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:16:30.733863 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:16:30.733910 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:16:30.736188 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:16:30.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.736245 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:16:30.738387 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:16:30.738442 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:16:30.741314 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:16:30.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:30.745237 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:16:30.750843 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:16:30.750941 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:16:30.752468 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:16:30.754959 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:16:30.776324 systemd[1]: Switching root. Nov 3 20:16:30.804360 systemd-journald[345]: Journal stopped Nov 3 20:16:31.513457 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 3 20:16:31.513506 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:16:31.513523 kernel: SELinux: policy capability open_perms=1 Nov 3 20:16:31.513537 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:16:31.513550 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:16:31.513560 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:16:31.513570 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:16:31.513582 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:16:31.513592 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:16:31.513603 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:16:31.513614 systemd[1]: Successfully loaded SELinux policy in 64.080ms. Nov 3 20:16:31.513631 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.913ms. Nov 3 20:16:31.513643 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:16:31.513655 systemd[1]: Detected virtualization kvm. Nov 3 20:16:31.513668 systemd[1]: Detected architecture arm64. Nov 3 20:16:31.513682 systemd[1]: Detected first boot. Nov 3 20:16:31.513695 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:16:31.513706 zram_generator::config[1998]: No configuration found. Nov 3 20:16:31.513724 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:16:31.513734 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:16:31.513745 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:16:31.513759 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:16:31.513770 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:16:31.513782 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:16:31.513794 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:16:31.513805 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:16:31.513816 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:16:31.513826 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:16:31.513838 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:16:31.513849 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 3 20:16:31.513861 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:16:31.513871 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:16:31.513882 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:16:31.513893 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:16:31.513904 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:16:31.513916 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:16:31.513927 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:16:31.513938 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:16:31.513950 systemd[1]: Expecting device dev-disk-by\x2duuid-43274464\x2dbb1f\x2d43fa\x2d97a4\x2dcd409aa757c3.device - /dev/disk/by-uuid/43274464-bb1f-43fa-97a4-cd409aa757c3... Nov 3 20:16:31.513961 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:16:31.513972 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:16:31.513985 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:16:31.513997 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:16:31.514007 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:16:31.514018 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:16:31.514031 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:16:31.514042 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:16:31.514054 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:16:31.514065 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:16:31.514076 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:16:31.514087 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:16:31.514098 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:16:31.514109 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:16:31.514128 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:16:31.514141 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:16:31.514154 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:16:31.514165 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:16:31.514175 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:16:31.514186 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:16:31.514203 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:16:31.514217 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:16:31.514228 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:16:31.514240 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:16:31.514252 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:16:31.514263 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:16:31.514274 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:16:31.514285 systemd[1]: Reached target machines.target - Containers. Nov 3 20:16:31.514296 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:16:31.514308 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:16:31.514319 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:16:31.514331 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:16:31.514341 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:16:31.514352 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:16:31.514362 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:16:31.514373 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:16:31.514386 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:16:31.514397 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:16:31.514408 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:16:31.514419 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:16:31.514430 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:16:31.514440 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:16:31.514451 kernel: fuse: init (API version 7.41) Nov 3 20:16:31.514463 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:16:31.514475 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:16:31.514485 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:16:31.514496 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:16:31.514509 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:16:31.514519 kernel: ACPI: bus type drm_connector registered Nov 3 20:16:31.514530 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:16:31.514540 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:16:31.514552 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:16:31.514563 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:16:31.514594 systemd-journald[2074]: Collecting audit messages is enabled. Nov 3 20:16:31.514619 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:16:31.514631 systemd-journald[2074]: Journal started Nov 3 20:16:31.514651 systemd-journald[2074]: Runtime Journal (/run/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:16:31.374000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:16:31.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.471000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:16:31.471000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:16:31.471000 audit: BPF prog-id=15 op=LOAD Nov 3 20:16:31.471000 audit: BPF prog-id=16 op=LOAD Nov 3 20:16:31.471000 audit: BPF prog-id=17 op=LOAD Nov 3 20:16:31.512000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:16:31.512000 audit[2074]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=fffffb883a70 a2=4000 a3=0 items=0 ppid=1 pid=2074 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:16:31.512000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:16:31.285298 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:16:31.294142 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 3 20:16:31.294614 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:16:31.518010 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:16:31.519067 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:16:31.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.520376 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:16:31.521650 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:16:31.524158 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:16:31.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.525699 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:16:31.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.527347 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:16:31.527527 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:16:31.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.529007 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:16:31.529204 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:16:31.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.530658 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:16:31.530826 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:16:31.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.532277 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:16:31.532439 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:16:31.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.534279 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:16:31.534455 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:16:31.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.535982 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:16:31.536177 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:16:31.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.537657 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:16:31.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.539597 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:16:31.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.542071 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:16:31.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.543932 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:16:31.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.557576 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:16:31.559155 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:16:31.561568 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:16:31.563722 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:16:31.565073 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:16:31.565102 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:16:31.567102 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:16:31.569045 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:16:31.569178 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:16:31.574920 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:16:31.577041 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:16:31.578322 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:16:31.579183 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:16:31.580378 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:16:31.584288 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:16:31.584820 systemd-journald[2074]: Time spent on flushing to /var/log/journal/57bbe1b0d57d4caba3d32859541cc8c1 is 18.581ms for 1032 entries. Nov 3 20:16:31.584820 systemd-journald[2074]: System Journal (/var/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 8M, max 170.3M, 162.3M free. Nov 3 20:16:31.628071 systemd-journald[2074]: Received client request to flush runtime journal. Nov 3 20:16:31.628142 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:16:31.628171 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:16:31.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.587577 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:16:31.589743 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:16:31.593161 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:16:31.596099 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:16:31.597713 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:16:31.605562 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:16:31.607488 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:16:31.609794 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:16:31.612727 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:16:31.620740 systemd-tmpfiles[2116]: ACLs are not supported, ignoring. Nov 3 20:16:31.620750 systemd-tmpfiles[2116]: ACLs are not supported, ignoring. Nov 3 20:16:31.625183 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:16:31.628165 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:16:31.629944 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:16:31.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.658222 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:16:31.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.665187 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:16:31.668181 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:16:31.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.670000 audit: BPF prog-id=18 op=LOAD Nov 3 20:16:31.671129 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:16:31.671573 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:16:31.675368 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:16:31.676362 (sd-merge)[2137]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:16:31.679451 (sd-merge)[2137]: Merged extensions into '/usr'. Nov 3 20:16:31.679000 audit: BPF prog-id=19 op=LOAD Nov 3 20:16:31.679000 audit: BPF prog-id=20 op=LOAD Nov 3 20:16:31.679000 audit: BPF prog-id=21 op=LOAD Nov 3 20:16:31.680310 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:16:31.681000 audit: BPF prog-id=22 op=LOAD Nov 3 20:16:31.682000 audit: BPF prog-id=23 op=LOAD Nov 3 20:16:31.682000 audit: BPF prog-id=24 op=LOAD Nov 3 20:16:31.682748 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:16:31.685040 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:16:31.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.696041 systemd[1]: Starting ensure-sysext.service... Nov 3 20:16:31.697894 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:16:31.709525 systemd-tmpfiles[2140]: ACLs are not supported, ignoring. Nov 3 20:16:31.709542 systemd-tmpfiles[2140]: ACLs are not supported, ignoring. Nov 3 20:16:31.714608 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:16:31.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.721039 systemd[1]: Reload requested from client PID 2144 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:16:31.721055 systemd[1]: Reloading... Nov 3 20:16:31.727281 systemd-nsresourced[2141]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:16:31.736833 systemd-tmpfiles[2146]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:16:31.736968 systemd-tmpfiles[2146]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:16:31.738775 systemd-tmpfiles[2146]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:16:31.740310 systemd-tmpfiles[2146]: ACLs are not supported, ignoring. Nov 3 20:16:31.740362 systemd-tmpfiles[2146]: ACLs are not supported, ignoring. Nov 3 20:16:31.745962 systemd-tmpfiles[2146]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:16:31.745973 systemd-tmpfiles[2146]: Skipping /boot Nov 3 20:16:31.754816 systemd-tmpfiles[2146]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:16:31.754929 systemd-tmpfiles[2146]: Skipping /boot Nov 3 20:16:31.783229 zram_generator::config[2192]: No configuration found. Nov 3 20:16:31.805946 systemd-resolved[2139]: Positive Trust Anchors: Nov 3 20:16:31.805967 systemd-resolved[2139]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:16:31.805971 systemd-resolved[2139]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:16:31.806002 systemd-resolved[2139]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:16:31.809845 systemd-resolved[2139]: Defaulting to hostname 'linux'. Nov 3 20:16:31.952432 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:16:31.952811 systemd[1]: Reloading finished in 231 ms. Nov 3 20:16:31.987917 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:16:31.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.989686 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:16:31.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:31.991135 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:16:31.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.005000 audit: BPF prog-id=25 op=LOAD Nov 3 20:16:32.005000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:16:32.005000 audit: BPF prog-id=26 op=LOAD Nov 3 20:16:32.005000 audit: BPF prog-id=27 op=LOAD Nov 3 20:16:32.005000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:16:32.005000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:16:32.006000 audit: BPF prog-id=28 op=LOAD Nov 3 20:16:32.006000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:16:32.006000 audit: BPF prog-id=29 op=LOAD Nov 3 20:16:32.006000 audit: BPF prog-id=30 op=LOAD Nov 3 20:16:32.006000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:16:32.006000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:16:32.007000 audit: BPF prog-id=31 op=LOAD Nov 3 20:16:32.007000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:16:32.007000 audit: BPF prog-id=32 op=LOAD Nov 3 20:16:32.007000 audit: BPF prog-id=33 op=LOAD Nov 3 20:16:32.007000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:16:32.007000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:16:32.007000 audit: BPF prog-id=34 op=LOAD Nov 3 20:16:32.008000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:16:32.012260 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:16:32.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.019026 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:16:32.021863 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:16:32.024505 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:16:32.041380 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:16:32.043875 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:16:32.046443 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:16:32.050427 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:16:32.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.056480 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:16:32.057757 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:16:32.059977 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:16:32.070467 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:16:32.071982 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:16:32.072207 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:16:32.072000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:16:32.072000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:16:32.072000 audit: BPF prog-id=35 op=LOAD Nov 3 20:16:32.072000 audit: BPF prog-id=36 op=LOAD Nov 3 20:16:32.072311 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:16:32.074313 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:16:32.077161 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:16:32.077363 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:16:32.077000 audit[2229]: SYSTEM_BOOT pid=2229 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.079825 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:16:32.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.082554 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:16:32.082710 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:16:32.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.085714 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:16:32.085852 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:16:32.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.097148 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:16:32.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:16:32.099661 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:16:32.101167 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:16:32.105349 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:16:32.107253 systemd-udevd[2244]: Using default interface naming scheme 'v257'. Nov 3 20:16:32.111407 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:16:32.113918 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:16:32.114144 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:16:32.115000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:16:32.115000 audit[2260]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe4579340 a2=420 a3=0 items=0 ppid=2224 pid=2260 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:16:32.115000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:16:32.114266 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:16:32.116006 augenrules[2260]: No rules Nov 3 20:16:32.114370 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:16:32.115825 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:16:32.117945 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:16:32.118204 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:16:32.120096 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:16:32.120280 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:16:32.122258 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:16:32.122423 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:16:32.125828 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:16:32.128543 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:16:32.128912 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:16:32.144653 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:16:32.146038 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:16:32.147577 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:16:32.155596 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:16:32.158279 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:16:32.161931 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:16:32.163289 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:16:32.163473 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:16:32.163567 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:16:32.165578 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:16:32.167189 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:16:32.168756 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:16:32.169241 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:16:32.173368 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:16:32.174226 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:16:32.175853 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:16:32.175990 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:16:32.181152 systemd[1]: Finished ensure-sysext.service. Nov 3 20:16:32.189597 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 3 20:16:32.192694 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 3 20:16:32.194187 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:16:32.196467 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:16:32.203925 augenrules[2290]: /sbin/augenrules: No change Nov 3 20:16:32.210021 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:16:32.210499 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:16:32.213152 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:16:32.213000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:16:32.213000 audit[2323]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffef84d5c0 a2=420 a3=0 items=0 ppid=2290 pid=2323 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:16:32.213000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:16:32.213000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:16:32.213000 audit[2323]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffef84fa40 a2=420 a3=0 items=0 ppid=2290 pid=2323 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:16:32.213000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:16:32.214180 augenrules[2323]: No rules Nov 3 20:16:32.217054 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:16:32.217327 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:16:32.223376 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:16:32.240591 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-43274464\x2dbb1f\x2d43fa\x2d97a4\x2dcd409aa757c3.device - /dev/disk/by-uuid/43274464-bb1f-43fa-97a4-cd409aa757c3 being skipped. Nov 3 20:16:32.241810 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 3 20:16:32.271467 systemd-cryptsetup[2331]: Volume rootencrypted already active. Nov 3 20:16:32.273228 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 3 20:16:32.277106 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 3 20:16:32.278887 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:16:32.283882 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:16:32.287994 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:16:32.291791 systemd-networkd[2296]: lo: Link UP Nov 3 20:16:32.291797 systemd-networkd[2296]: lo: Gained carrier Nov 3 20:16:32.295933 systemd-networkd[2296]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:16:32.295944 systemd-networkd[2296]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:16:32.296348 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:16:32.298050 systemd[1]: Reached target network.target - Network. Nov 3 20:16:32.298141 systemd-networkd[2296]: eth0: Link UP Nov 3 20:16:32.298296 systemd-networkd[2296]: eth0: Gained carrier Nov 3 20:16:32.298310 systemd-networkd[2296]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:16:32.305340 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:16:32.308878 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:16:32.310621 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:16:32.313706 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:16:32.319242 systemd-networkd[2296]: eth0: DHCPv4 address 10.0.0.46/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:16:32.320258 systemd-timesyncd[2308]: Network configuration changed, trying to establish connection. Nov 3 20:16:32.320281 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:16:32.326622 systemd-timesyncd[2308]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:16:32.326697 systemd-timesyncd[2308]: Initial clock synchronization to Mon 2025-11-03 20:16:32.392848 UTC. Nov 3 20:16:32.336217 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:16:32.350132 ldconfig[2226]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:16:32.355840 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:16:32.360341 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:16:32.380518 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:16:32.383530 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:16:32.384753 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:16:32.386877 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:16:32.388927 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:16:32.390685 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:16:32.392023 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:16:32.394483 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:16:32.394513 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:16:32.396202 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:16:32.398708 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:16:32.402444 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:16:32.407274 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:16:32.408919 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:16:32.410357 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:16:32.413560 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:16:32.414965 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:16:32.416848 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:16:32.423880 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:16:32.424920 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:16:32.425949 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:16:32.425984 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:16:32.426900 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:16:32.428047 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 3 20:16:32.429052 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:16:32.430985 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:16:32.436895 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:16:32.438921 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:16:32.440038 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:16:32.440960 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:16:32.444368 jq[2372]: false Nov 3 20:16:32.445252 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:16:32.447368 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:16:32.450559 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:16:32.453355 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:16:32.455436 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 3 20:16:32.455850 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:16:32.456467 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:16:32.457019 extend-filesystems[2373]: Found /dev/mapper/rootencrypted Nov 3 20:16:32.458847 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:16:32.461240 extend-filesystems[2389]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 3 20:16:32.462821 extend-filesystems[2373]: Found /dev/vdb6 Nov 3 20:16:32.469943 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:16:32.471715 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:16:32.471936 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:16:32.472211 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:16:32.472378 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:16:32.474209 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:16:32.475452 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:16:32.476802 jq[2388]: true Nov 3 20:16:32.476992 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:16:32.479167 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:16:32.489794 update_engine[2387]: I20251103 20:16:32.489585 2387 main.cc:92] Flatcar Update Engine starting Nov 3 20:16:32.497891 jq[2396]: true Nov 3 20:16:32.519996 dbus-daemon[2370]: [system] SELinux support is enabled Nov 3 20:16:32.520237 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:16:32.524607 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:16:32.524649 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:16:32.526166 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:16:32.526184 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:16:32.530345 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:16:32.532481 update_engine[2387]: I20251103 20:16:32.532266 2387 update_check_scheduler.cc:74] Next update check in 6m0s Nov 3 20:16:32.536328 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:16:32.541036 systemd-logind[2382]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:16:32.542217 systemd-logind[2382]: New seat seat0. Nov 3 20:16:32.544972 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:16:32.546576 bash[2429]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:16:32.552584 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:16:32.558032 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:16:32.562833 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:16:32.586507 locksmithd[2428]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:16:32.634106 containerd[2397]: time="2025-11-03T20:16:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:16:32.636598 containerd[2397]: time="2025-11-03T20:16:32.636548280Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:16:32.646889 containerd[2397]: time="2025-11-03T20:16:32.646814680Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="13.08µs" Nov 3 20:16:32.646889 containerd[2397]: time="2025-11-03T20:16:32.646869040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:16:32.647036 containerd[2397]: time="2025-11-03T20:16:32.646928240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:16:32.647036 containerd[2397]: time="2025-11-03T20:16:32.646945680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:16:32.647386 containerd[2397]: time="2025-11-03T20:16:32.647106520Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:16:32.647465 containerd[2397]: time="2025-11-03T20:16:32.647443720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:16:32.647578 containerd[2397]: time="2025-11-03T20:16:32.647545240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:16:32.647578 containerd[2397]: time="2025-11-03T20:16:32.647565280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:16:32.647894 containerd[2397]: time="2025-11-03T20:16:32.647863200Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:16:32.647894 containerd[2397]: time="2025-11-03T20:16:32.647884840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:16:32.647934 containerd[2397]: time="2025-11-03T20:16:32.647897080Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:16:32.647934 containerd[2397]: time="2025-11-03T20:16:32.647905920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:16:32.648068 containerd[2397]: time="2025-11-03T20:16:32.648049680Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:16:32.648090 containerd[2397]: time="2025-11-03T20:16:32.648068240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:16:32.648180 containerd[2397]: time="2025-11-03T20:16:32.648165680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:16:32.648371 containerd[2397]: time="2025-11-03T20:16:32.648353520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:16:32.648402 containerd[2397]: time="2025-11-03T20:16:32.648388960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:16:32.648422 containerd[2397]: time="2025-11-03T20:16:32.648401640Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:16:32.648454 containerd[2397]: time="2025-11-03T20:16:32.648438320Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:16:32.648668 containerd[2397]: time="2025-11-03T20:16:32.648653680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:16:32.648729 containerd[2397]: time="2025-11-03T20:16:32.648714200Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:16:32.652603 containerd[2397]: time="2025-11-03T20:16:32.652561640Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:16:32.652643 containerd[2397]: time="2025-11-03T20:16:32.652617120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:16:32.652730 containerd[2397]: time="2025-11-03T20:16:32.652711560Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:16:32.652730 containerd[2397]: time="2025-11-03T20:16:32.652728440Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:16:32.652772 containerd[2397]: time="2025-11-03T20:16:32.652743320Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:16:32.652772 containerd[2397]: time="2025-11-03T20:16:32.652756640Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:16:32.652825 containerd[2397]: time="2025-11-03T20:16:32.652771400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:16:32.652825 containerd[2397]: time="2025-11-03T20:16:32.652783480Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:16:32.652825 containerd[2397]: time="2025-11-03T20:16:32.652795280Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:16:32.652825 containerd[2397]: time="2025-11-03T20:16:32.652808680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:16:32.652825 containerd[2397]: time="2025-11-03T20:16:32.652819400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:16:32.652909 containerd[2397]: time="2025-11-03T20:16:32.652829840Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:16:32.652909 containerd[2397]: time="2025-11-03T20:16:32.652842960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:16:32.652909 containerd[2397]: time="2025-11-03T20:16:32.652858520Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:16:32.653004 containerd[2397]: time="2025-11-03T20:16:32.652985320Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:16:32.653028 containerd[2397]: time="2025-11-03T20:16:32.653012200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:16:32.653047 containerd[2397]: time="2025-11-03T20:16:32.653029000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:16:32.653047 containerd[2397]: time="2025-11-03T20:16:32.653043560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:16:32.653087 containerd[2397]: time="2025-11-03T20:16:32.653054800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:16:32.653087 containerd[2397]: time="2025-11-03T20:16:32.653065440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:16:32.653087 containerd[2397]: time="2025-11-03T20:16:32.653076120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:16:32.653150 containerd[2397]: time="2025-11-03T20:16:32.653088440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:16:32.653150 containerd[2397]: time="2025-11-03T20:16:32.653100000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:16:32.653150 containerd[2397]: time="2025-11-03T20:16:32.653112000Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:16:32.653150 containerd[2397]: time="2025-11-03T20:16:32.653141480Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:16:32.653238 containerd[2397]: time="2025-11-03T20:16:32.653167800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:16:32.653238 containerd[2397]: time="2025-11-03T20:16:32.653213840Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:16:32.653238 containerd[2397]: time="2025-11-03T20:16:32.653230040Z" level=info msg="Start snapshots syncer" Nov 3 20:16:32.653291 containerd[2397]: time="2025-11-03T20:16:32.653264240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:16:32.653665 containerd[2397]: time="2025-11-03T20:16:32.653609200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:16:32.653767 containerd[2397]: time="2025-11-03T20:16:32.653664440Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:16:32.653767 containerd[2397]: time="2025-11-03T20:16:32.653733960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:16:32.653863 containerd[2397]: time="2025-11-03T20:16:32.653844000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:16:32.653886 containerd[2397]: time="2025-11-03T20:16:32.653870960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:16:32.653904 containerd[2397]: time="2025-11-03T20:16:32.653884480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:16:32.653904 containerd[2397]: time="2025-11-03T20:16:32.653896560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:16:32.653942 containerd[2397]: time="2025-11-03T20:16:32.653915360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:16:32.653942 containerd[2397]: time="2025-11-03T20:16:32.653930680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:16:32.653942 containerd[2397]: time="2025-11-03T20:16:32.653940960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:16:32.653990 containerd[2397]: time="2025-11-03T20:16:32.653951080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:16:32.653990 containerd[2397]: time="2025-11-03T20:16:32.653961880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:16:32.654022 containerd[2397]: time="2025-11-03T20:16:32.654005280Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:16:32.654043 containerd[2397]: time="2025-11-03T20:16:32.654022880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:16:32.654043 containerd[2397]: time="2025-11-03T20:16:32.654032360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:16:32.654076 containerd[2397]: time="2025-11-03T20:16:32.654042840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:16:32.654076 containerd[2397]: time="2025-11-03T20:16:32.654052280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:16:32.654076 containerd[2397]: time="2025-11-03T20:16:32.654069680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:16:32.654135 containerd[2397]: time="2025-11-03T20:16:32.654080280Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:16:32.654135 containerd[2397]: time="2025-11-03T20:16:32.654093920Z" level=info msg="runtime interface created" Nov 3 20:16:32.654135 containerd[2397]: time="2025-11-03T20:16:32.654099360Z" level=info msg="created NRI interface" Nov 3 20:16:32.654135 containerd[2397]: time="2025-11-03T20:16:32.654107840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:16:32.654219 containerd[2397]: time="2025-11-03T20:16:32.654140560Z" level=info msg="Connect containerd service" Nov 3 20:16:32.654219 containerd[2397]: time="2025-11-03T20:16:32.654164280Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:16:32.654973 containerd[2397]: time="2025-11-03T20:16:32.654924800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:16:32.724394 containerd[2397]: time="2025-11-03T20:16:32.724252200Z" level=info msg="Start subscribing containerd event" Nov 3 20:16:32.724394 containerd[2397]: time="2025-11-03T20:16:32.724348640Z" level=info msg="Start recovering state" Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724441760Z" level=info msg="Start event monitor" Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724455200Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724461880Z" level=info msg="Start streaming server" Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724470960Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724479480Z" level=info msg="runtime interface starting up..." Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724485560Z" level=info msg="starting plugins..." Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724498400Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724535080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:16:32.724741 containerd[2397]: time="2025-11-03T20:16:32.724591160Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:16:32.724781 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:16:32.727010 containerd[2397]: time="2025-11-03T20:16:32.726013680Z" level=info msg="containerd successfully booted in 0.092274s" Nov 3 20:16:33.505268 systemd-networkd[2296]: eth0: Gained IPv6LL Nov 3 20:16:33.512183 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:16:33.514259 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:16:33.516938 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:16:33.519288 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:16:33.554362 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:16:33.556177 sshd_keygen[2394]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:16:33.556235 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:16:33.557174 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:16:33.559197 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:16:33.576735 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:16:33.580459 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:16:33.599871 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:16:33.600098 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:16:33.603026 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:16:33.622222 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:16:33.624925 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:16:33.627386 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:16:33.628947 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:16:33.630135 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:16:33.632457 systemd[1]: Starting cryptenroll-helper-first.service... Nov 3 20:16:35.923092 systemd-cryptenroll[2492]: New TPM2 token enrolled as key slot 1. Nov 3 20:16:39.172105 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:16:39.174067 systemd[1]: Started sshd@0-10.0.0.46:22-10.0.0.1:42430.service - OpenSSH per-connection server daemon (10.0.0.1:42430). Nov 3 20:16:39.272615 sshd[2631]: Accepted publickey for core from 10.0.0.1 port 42430 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:16:39.274316 sshd-session[2631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:16:39.281461 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:16:39.283153 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:16:39.289673 systemd-logind[2382]: New session 1 of user core. Nov 3 20:16:39.303159 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:16:39.305617 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:16:39.318222 (systemd)[2636]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:16:39.320490 systemd-logind[2382]: New session c1 of user core. Nov 3 20:16:39.422813 systemd[2636]: Queued start job for default target default.target. Nov 3 20:16:39.443076 systemd[2636]: Created slice app.slice - User Application Slice. Nov 3 20:16:39.443113 systemd[2636]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:16:39.443159 systemd[2636]: Reached target paths.target - Paths. Nov 3 20:16:39.443214 systemd[2636]: Reached target timers.target - Timers. Nov 3 20:16:39.444483 systemd[2636]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:16:39.445282 systemd[2636]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:16:39.454363 systemd[2636]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:16:39.454431 systemd[2636]: Reached target sockets.target - Sockets. Nov 3 20:16:39.454684 systemd[2636]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:16:39.454752 systemd[2636]: Reached target basic.target - Basic System. Nov 3 20:16:39.454796 systemd[2636]: Reached target default.target - Main User Target. Nov 3 20:16:39.454820 systemd[2636]: Startup finished in 128ms. Nov 3 20:16:39.455315 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:16:39.466376 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:16:39.476234 systemd[1]: Started sshd@1-10.0.0.46:22-10.0.0.1:59592.service - OpenSSH per-connection server daemon (10.0.0.1:59592). Nov 3 20:16:39.544659 sshd[2649]: Accepted publickey for core from 10.0.0.1 port 59592 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:16:39.545710 sshd-session[2649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:16:39.549586 systemd-logind[2382]: New session 2 of user core. Nov 3 20:16:39.559277 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:16:39.569002 sshd[2652]: Connection closed by 10.0.0.1 port 59592 Nov 3 20:16:39.569356 sshd-session[2649]: pam_unix(sshd:session): session closed for user core Nov 3 20:16:39.573347 systemd[1]: sshd@1-10.0.0.46:22-10.0.0.1:59592.service: Deactivated successfully. Nov 3 20:16:39.575468 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:16:39.576612 systemd-logind[2382]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:16:39.578704 systemd[1]: Started sshd@2-10.0.0.46:22-10.0.0.1:59594.service - OpenSSH per-connection server daemon (10.0.0.1:59594). Nov 3 20:16:39.579382 systemd-logind[2382]: Removed session 2. Nov 3 20:16:39.629749 sshd[2658]: Accepted publickey for core from 10.0.0.1 port 59594 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:16:39.630840 sshd-session[2658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:16:39.634791 systemd-logind[2382]: New session 3 of user core. Nov 3 20:16:39.647318 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:16:39.658246 sshd[2661]: Connection closed by 10.0.0.1 port 59594 Nov 3 20:16:39.658541 sshd-session[2658]: pam_unix(sshd:session): session closed for user core Nov 3 20:16:39.661928 systemd[1]: sshd@2-10.0.0.46:22-10.0.0.1:59594.service: Deactivated successfully. Nov 3 20:16:39.663587 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:16:39.665606 systemd-logind[2382]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:16:39.666681 systemd-logind[2382]: Removed session 3. -- Reboot -- Nov 3 20:18:22.241854 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:18:22.241877 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:18:22.241885 kernel: KASLR enabled Nov 3 20:18:22.241892 kernel: efi: EFI v2.7 by EDK II Nov 3 20:18:22.241898 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 3 20:18:22.241904 kernel: random: crng init done Nov 3 20:18:22.241911 kernel: secureboot: Secure boot disabled Nov 3 20:18:22.241917 kernel: ACPI: Early table checksum verification disabled Nov 3 20:18:22.241925 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 3 20:18:22.241931 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:18:22.241938 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241945 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241951 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241957 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241967 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241974 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241980 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241987 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.241994 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.242000 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:22.242007 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:18:22.242013 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:18:22.242022 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:18:22.242028 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:18:22.242035 kernel: Zone ranges: Nov 3 20:18:22.242048 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:18:22.242055 kernel: DMA32 empty Nov 3 20:18:22.242062 kernel: Normal empty Nov 3 20:18:22.242068 kernel: Device empty Nov 3 20:18:22.242075 kernel: Movable zone start for each node Nov 3 20:18:22.242081 kernel: Early memory node ranges Nov 3 20:18:22.242088 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 3 20:18:22.242094 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 3 20:18:22.242101 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 3 20:18:22.242110 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 3 20:18:22.242117 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 3 20:18:22.242128 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 3 20:18:22.242136 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 3 20:18:22.242146 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:18:22.242153 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:18:22.242164 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:18:22.242171 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:18:22.242178 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:18:22.242185 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:18:22.242192 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:18:22.242199 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:18:22.242208 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:18:22.242215 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:18:22.242223 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 3 20:18:22.242230 kernel: psci: probing for conduit method from ACPI. Nov 3 20:18:22.242236 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:18:22.242243 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:18:22.242252 kernel: psci: Trusted OS migration not required Nov 3 20:18:22.242260 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:18:22.242267 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:18:22.242274 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:18:22.242281 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:18:22.242294 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:18:22.242301 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:18:22.242309 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:18:22.242316 kernel: CPU features: detected: Spectre-v4 Nov 3 20:18:22.242323 kernel: CPU features: detected: Spectre-BHB Nov 3 20:18:22.242330 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:18:22.242336 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:18:22.242351 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:18:22.242371 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:18:22.242379 kernel: alternatives: applying boot alternatives Nov 3 20:18:22.242387 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:18:22.242394 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:18:22.242403 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:18:22.242410 kernel: Fallback order for Node 0: 0 Nov 3 20:18:22.242416 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:18:22.242423 kernel: Policy zone: DMA Nov 3 20:18:22.242430 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:18:22.242437 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:18:22.242443 kernel: software IO TLB: area num 4. Nov 3 20:18:22.242450 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:18:22.242457 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 3 20:18:22.242464 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:18:22.242471 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:18:22.242479 kernel: rcu: RCU event tracing is enabled. Nov 3 20:18:22.242486 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:18:22.242493 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:18:22.242500 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:18:22.242507 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:18:22.242514 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:18:22.242521 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:18:22.242528 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:18:22.242535 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:18:22.242541 kernel: GICv3: 256 SPIs implemented Nov 3 20:18:22.242548 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:18:22.242556 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:18:22.242563 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:18:22.242570 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:18:22.242576 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:18:22.242583 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:18:22.242590 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:18:22.242597 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:18:22.242604 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:18:22.242611 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:18:22.242617 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:18:22.242624 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:22.242633 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:18:22.242640 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:18:22.242647 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:18:22.242653 kernel: arm-pv: using stolen time PV Nov 3 20:18:22.242661 kernel: Console: colour dummy device 80x25 Nov 3 20:18:22.242668 kernel: ACPI: Core revision 20240827 Nov 3 20:18:22.242675 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:18:22.242683 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:18:22.242690 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:18:22.242698 kernel: landlock: Up and running. Nov 3 20:18:22.242705 kernel: SELinux: Initializing. Nov 3 20:18:22.242712 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:18:22.242720 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:18:22.242727 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:18:22.242734 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:18:22.242741 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:18:22.242754 kernel: Remapping and enabling EFI services. Nov 3 20:18:22.242761 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:18:22.242770 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:18:22.242777 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:18:22.242785 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:18:22.242793 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:22.242801 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:18:22.242809 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:18:22.242816 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:18:22.242824 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:18:22.242832 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:22.242839 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:18:22.242846 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:18:22.242854 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:18:22.242862 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:18:22.242870 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:22.242877 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:18:22.242884 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:18:22.242892 kernel: SMP: Total of 4 processors activated. Nov 3 20:18:22.242899 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:18:22.242907 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:18:22.242915 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:18:22.242923 kernel: CPU features: detected: Common not Private translations Nov 3 20:18:22.242930 kernel: CPU features: detected: CRC32 instructions Nov 3 20:18:22.242938 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:18:22.242945 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:18:22.242953 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:18:22.242960 kernel: CPU features: detected: Privileged Access Never Nov 3 20:18:22.242969 kernel: CPU features: detected: RAS Extension Support Nov 3 20:18:22.242977 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:18:22.242984 kernel: alternatives: applying system-wide alternatives Nov 3 20:18:22.242992 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:18:22.242999 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 3 20:18:22.243007 kernel: devtmpfs: initialized Nov 3 20:18:22.243015 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:18:22.243022 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:18:22.243031 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:18:22.243038 kernel: 0 pages in range for non-PLT usage Nov 3 20:18:22.243046 kernel: 515232 pages in range for PLT usage Nov 3 20:18:22.243053 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:18:22.243060 kernel: SMBIOS 3.0.0 present. Nov 3 20:18:22.243068 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:18:22.243075 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:18:22.243084 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:18:22.243092 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:18:22.243099 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:18:22.243107 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:18:22.243114 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:18:22.243122 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 3 20:18:22.243134 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:18:22.243143 kernel: cpuidle: using governor menu Nov 3 20:18:22.243151 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:18:22.243158 kernel: ASID allocator initialised with 32768 entries Nov 3 20:18:22.243166 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:18:22.243173 kernel: Serial: AMBA PL011 UART driver Nov 3 20:18:22.243181 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:18:22.243188 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:18:22.243196 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:18:22.243204 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:18:22.243211 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:18:22.243219 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:18:22.243226 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:18:22.243234 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:18:22.243241 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:18:22.243248 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:18:22.243257 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:18:22.243264 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:18:22.243271 kernel: ACPI: Interpreter enabled Nov 3 20:18:22.243279 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:18:22.243286 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:18:22.243293 kernel: ACPI: CPU0 has been hot-added Nov 3 20:18:22.243301 kernel: ACPI: CPU1 has been hot-added Nov 3 20:18:22.243309 kernel: ACPI: CPU2 has been hot-added Nov 3 20:18:22.243317 kernel: ACPI: CPU3 has been hot-added Nov 3 20:18:22.243324 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:18:22.243332 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:18:22.243339 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:18:22.243497 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:18:22.243583 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:18:22.243665 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:18:22.243743 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:18:22.243821 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:18:22.243831 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:18:22.243839 kernel: PCI host bridge to bus 0000:00 Nov 3 20:18:22.243920 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:18:22.243995 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:18:22.244065 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:18:22.244144 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:18:22.244240 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:18:22.244327 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:18:22.244427 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:18:22.244514 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:18:22.244596 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:18:22.244675 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:18:22.244752 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:18:22.244830 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:18:22.244903 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:18:22.244972 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:18:22.245060 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:18:22.245070 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:18:22.245078 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:18:22.245085 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:18:22.245094 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:18:22.245102 kernel: iommu: Default domain type: Translated Nov 3 20:18:22.245109 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:18:22.245117 kernel: efivars: Registered efivars operations Nov 3 20:18:22.245132 kernel: vgaarb: loaded Nov 3 20:18:22.245140 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:18:22.245148 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:18:22.245157 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:18:22.245165 kernel: pnp: PnP ACPI init Nov 3 20:18:22.245259 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:18:22.245270 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:18:22.245278 kernel: NET: Registered PF_INET protocol family Nov 3 20:18:22.245286 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:18:22.245294 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:18:22.245303 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:18:22.245311 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:18:22.245318 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:18:22.245326 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:18:22.245334 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:18:22.245348 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:18:22.245356 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:18:22.245365 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:18:22.245372 kernel: kvm [1]: HYP mode not available Nov 3 20:18:22.245380 kernel: Initialise system trusted keyrings Nov 3 20:18:22.245387 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:18:22.245395 kernel: Key type asymmetric registered Nov 3 20:18:22.245402 kernel: Asymmetric key parser 'x509' registered Nov 3 20:18:22.245410 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:18:22.245419 kernel: io scheduler mq-deadline registered Nov 3 20:18:22.245426 kernel: io scheduler kyber registered Nov 3 20:18:22.245434 kernel: io scheduler bfq registered Nov 3 20:18:22.245441 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:18:22.245449 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:18:22.245456 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:18:22.245538 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:18:22.245550 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:18:22.245557 kernel: thunder_xcv, ver 1.0 Nov 3 20:18:22.245565 kernel: thunder_bgx, ver 1.0 Nov 3 20:18:22.245573 kernel: nicpf, ver 1.0 Nov 3 20:18:22.245580 kernel: nicvf, ver 1.0 Nov 3 20:18:22.245667 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:18:22.245742 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:18:21 UTC (1762201101) Nov 3 20:18:22.245753 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:18:22.245761 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:18:22.245768 kernel: watchdog: NMI not fully supported Nov 3 20:18:22.245776 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:18:22.245783 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:18:22.245795 kernel: Segment Routing with IPv6 Nov 3 20:18:22.245804 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:18:22.245813 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:18:22.245821 kernel: Key type dns_resolver registered Nov 3 20:18:22.245828 kernel: registered taskstats version 1 Nov 3 20:18:22.245836 kernel: Loading compiled-in X.509 certificates Nov 3 20:18:22.245843 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:18:22.245851 kernel: Demotion targets for Node 0: null Nov 3 20:18:22.245858 kernel: Key type .fscrypt registered Nov 3 20:18:22.245867 kernel: Key type fscrypt-provisioning registered Nov 3 20:18:22.245874 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:18:22.245882 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:18:22.245889 kernel: ima: No architecture policies found Nov 3 20:18:22.245897 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:18:22.245905 kernel: clk: Disabling unused clocks Nov 3 20:18:22.245912 kernel: PM: genpd: Disabling unused power domains Nov 3 20:18:22.245921 kernel: Freeing unused kernel memory: 12288K Nov 3 20:18:22.245928 kernel: Run /init as init process Nov 3 20:18:22.245936 kernel: with arguments: Nov 3 20:18:22.245943 kernel: /init Nov 3 20:18:22.245950 kernel: with environment: Nov 3 20:18:22.245957 kernel: HOME=/ Nov 3 20:18:22.245965 kernel: TERM=linux Nov 3 20:18:22.246055 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:18:22.246141 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 3 20:18:22.246226 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 3 20:18:22.246301 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:18:22.246311 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 3 20:18:22.246320 kernel: SCSI subsystem initialized Nov 3 20:18:22.246328 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:18:22.246336 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:18:22.246362 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:18:22.246370 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:18:22.246378 kernel: raid6: neonx8 gen() 15811 MB/s Nov 3 20:18:22.246385 kernel: raid6: neonx4 gen() 15698 MB/s Nov 3 20:18:22.246394 kernel: raid6: neonx2 gen() 13353 MB/s Nov 3 20:18:22.246402 kernel: raid6: neonx1 gen() 10432 MB/s Nov 3 20:18:22.246409 kernel: raid6: int64x8 gen() 6807 MB/s Nov 3 20:18:22.246417 kernel: raid6: int64x4 gen() 7352 MB/s Nov 3 20:18:22.246424 kernel: raid6: int64x2 gen() 6099 MB/s Nov 3 20:18:22.246431 kernel: raid6: int64x1 gen() 5021 MB/s Nov 3 20:18:22.246439 kernel: raid6: using algorithm neonx8 gen() 15811 MB/s Nov 3 20:18:22.246447 kernel: raid6: .... xor() 12018 MB/s, rmw enabled Nov 3 20:18:22.246455 kernel: raid6: using neon recovery algorithm Nov 3 20:18:22.246463 kernel: xor: measuring software checksum speed Nov 3 20:18:22.246470 kernel: 8regs : 21601 MB/sec Nov 3 20:18:22.246478 kernel: 32regs : 21658 MB/sec Nov 3 20:18:22.246485 kernel: arm64_neon : 26180 MB/sec Nov 3 20:18:22.246493 kernel: xor: using function: arm64_neon (26180 MB/sec) Nov 3 20:18:22.246500 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:18:22.246509 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:18:22.246517 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:18:22.246524 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:18:22.246532 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:18:22.246540 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:18:22.246547 kernel: loop: module loaded Nov 3 20:18:22.246555 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:18:22.246563 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:18:22.246572 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:18:22.246582 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:18:22.246591 systemd[1]: Detected virtualization kvm. Nov 3 20:18:22.246599 systemd[1]: Detected architecture arm64. Nov 3 20:18:22.246607 systemd[1]: Running in initrd. Nov 3 20:18:22.246616 systemd[1]: No hostname configured, using default hostname. Nov 3 20:18:22.246624 systemd[1]: Hostname set to . Nov 3 20:18:22.246632 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:18:22.246640 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:18:22.246648 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:18:22.246656 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:18:22.246665 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:18:22.246674 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:18:22.246682 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:18:22.246691 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:18:22.246699 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:18:22.246707 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:18:22.246716 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:18:22.246724 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:18:22.246732 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:18:22.246740 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:18:22.246748 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:18:22.246756 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:18:22.246764 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:18:22.246774 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:18:22.246782 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:18:22.246790 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:18:22.246805 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:18:22.246814 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:18:22.246824 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:18:22.246832 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:18:22.246841 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:18:22.246849 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:18:22.246858 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:18:22.246866 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:18:22.246875 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:18:22.246884 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:18:22.246892 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:22.246900 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:18:22.246908 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:18:22.246918 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:18:22.246942 systemd-journald[340]: Collecting audit messages is enabled. Nov 3 20:18:22.246964 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:18:22.246972 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:18:22.246981 systemd-journald[340]: Journal started Nov 3 20:18:22.246999 systemd-journald[340]: Runtime Journal (/run/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:18:22.249824 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:18:22.249853 kernel: Bridge firewalling registered Nov 3 20:18:22.249882 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 3 20:18:22.253437 kernel: audit: type=1130 audit(1762201102.249:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.255724 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:18:22.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.260870 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:22.265963 kernel: audit: type=1130 audit(1762201102.256:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.265987 kernel: audit: type=1130 audit(1762201102.261:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.264604 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:18:22.267685 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:18:22.276904 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:18:22.279371 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:18:22.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.285360 kernel: audit: type=1130 audit(1762201102.280:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.286204 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:18:22.288875 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:18:22.293113 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:18:22.298820 kernel: audit: type=1130 audit(1762201102.294:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.299478 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:18:22.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.302092 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:18:22.307399 kernel: audit: type=1130 audit(1762201102.301:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.310192 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:18:22.315494 kernel: audit: type=1130 audit(1762201102.307:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.315518 kernel: audit: type=1130 audit(1762201102.311:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.313411 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:18:22.339665 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:18:22.410372 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:18:22.419376 kernel: iscsi: registered transport (tcp) Nov 3 20:18:22.432360 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:18:22.432394 kernel: QLogic iSCSI HBA Driver Nov 3 20:18:22.452185 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:18:22.481146 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:18:22.486402 kernel: audit: type=1130 audit(1762201102.482:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.483371 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:18:22.529979 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:18:22.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.532417 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:18:22.567712 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:18:22.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.569000 audit: BPF prog-id=6 op=LOAD Nov 3 20:18:22.569000 audit: BPF prog-id=7 op=LOAD Nov 3 20:18:22.570194 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:18:22.608532 systemd-udevd[587]: Using default interface naming scheme 'v257'. Nov 3 20:18:22.616143 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:18:22.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.618310 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:18:22.643856 dracut-pre-trigger[593]: rd.md=0: removing MD RAID activation Nov 3 20:18:22.665956 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:18:22.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.668339 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:18:22.727629 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:18:22.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.730491 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:18:22.772930 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-43274464\x2dbb1f\x2d43fa\x2d97a4\x2dcd409aa757c3.device - /dev/disk/by-uuid/43274464-bb1f-43fa-97a4-cd409aa757c3 being skipped. Nov 3 20:18:22.773007 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Nov 3 20:18:22.773014 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Nov 3 20:18:22.773019 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Nov 3 20:18:22.773025 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-43274464\x2dbb1f\x2d43fa\x2d97a4\x2dcd409aa757c3.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/43274464-bb1f-43fa-97a4-cd409aa757c3 being skipped. Nov 3 20:18:22.773031 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-60738b85\x2d3d6a\x2d4bf3\x2d9771\x2d35d43e51e52e.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/60738b85-3d6a-4bf3-9771-35d43e51e52e being skipped. Nov 3 20:18:22.773036 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-60738b85\x2d3d6a\x2d4bf3\x2d9771\x2d35d43e51e52e.device - /dev/disk/by-partuuid/60738b85-3d6a-4bf3-9771-35d43e51e52e being skipped. Nov 3 20:18:22.773042 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Nov 3 20:18:22.773046 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Nov 3 20:18:22.773051 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Nov 3 20:18:22.773056 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 3 20:18:22.789284 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:18:22.797781 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:18:22.807398 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 3 20:18:22.809092 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:18:22.819377 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 3 20:18:22.825573 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:18:22.825664 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:18:22.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.836414 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:18:22.837763 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:18:22.839656 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:18:22.841816 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:18:22.846271 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:18:22.846458 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:22.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:22.848452 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:22.850965 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:22.852974 systemd[1]: Reload requested from client PID 664 ('systemctl') (unit decrypt-root.service)... Nov 3 20:18:22.852982 systemd[1]: Reloading... Nov 3 20:18:22.983024 systemd[1]: Reloading finished in 129 ms. Nov 3 20:18:23.004878 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:23.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:23.006000 audit: BPF prog-id=8 op=LOAD Nov 3 20:18:23.006000 audit: BPF prog-id=3 op=UNLOAD Nov 3 20:18:23.007000 audit: BPF prog-id=9 op=LOAD Nov 3 20:18:23.007000 audit: BPF prog-id=10 op=LOAD Nov 3 20:18:23.007000 audit: BPF prog-id=4 op=UNLOAD Nov 3 20:18:23.007000 audit: BPF prog-id=5 op=UNLOAD Nov 3 20:18:23.007000 audit: BPF prog-id=11 op=LOAD Nov 3 20:18:23.007000 audit: BPF prog-id=12 op=LOAD Nov 3 20:18:23.007000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:18:23.007000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:18:23.028229 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 3 20:18:23.030394 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 3 20:18:23.351376 kernel: Key type trusted registered Nov 3 20:18:23.353379 kernel: Key type encrypted registered Nov 3 20:18:23.374409 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:18:23.376102 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 3 20:18:23.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:23.378766 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 3 20:18:23.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:23.381761 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:18:23.636427 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:18:23.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:23.637904 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:18:23.639500 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:18:23.640544 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:18:23.642414 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:18:23.683338 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:18:23.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:23.690912 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:18:23.721397 systemd-fsck[804]: ROOT: clean, 201/113344 files, 22284/452608 blocks Nov 3 20:18:23.724602 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:18:23.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:23.726848 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:18:23.788357 kernel: EXT4-fs (dm-1): mounted filesystem acf88918-a69d-4be9-9c7a-0661f2ba3fde r/w with ordered data mode. Quota mode: none. Nov 3 20:18:23.788719 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:18:23.789923 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:18:23.792983 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:18:23.797158 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:18:23.806770 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:18:23.809464 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:18:23.816888 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (813) Nov 3 20:18:23.816935 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:18:23.816946 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:18:23.816957 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:18:23.816967 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:18:23.817629 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:18:24.097933 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:18:24.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.099996 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:18:24.125374 initrd-setup-root-after-ignition[1111]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:18:24.128646 initrd-setup-root-after-ignition[1113]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:18:24.128646 initrd-setup-root-after-ignition[1113]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:18:24.131852 initrd-setup-root-after-ignition[1117]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:18:24.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.131024 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:18:24.133162 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:18:24.136339 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:18:24.172403 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:18:24.173391 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:18:24.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.175802 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:18:24.176799 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:18:24.178649 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:18:24.179493 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:18:24.207634 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:18:24.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.210098 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:18:24.231729 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:18:24.231861 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:18:24.234023 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:18:24.236087 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:18:24.237836 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 3 20:18:24.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.237950 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 3 20:18:24.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.239712 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:18:24.239812 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:18:24.242851 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:18:24.243983 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:18:24.245595 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:18:24.247690 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:18:24.249684 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:18:24.251499 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:18:24.253633 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:18:24.255546 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:18:24.257376 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:18:24.259515 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:18:24.261017 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:18:24.262777 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:18:24.264691 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:18:24.266359 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:18:24.267860 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:18:24.267946 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:18:24.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.269545 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:18:24.269617 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:18:24.271248 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:18:24.271318 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:18:24.272899 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:18:24.273004 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:18:24.275215 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:18:24.277089 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:18:24.277183 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:18:24.279116 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:18:24.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.281202 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:18:24.285379 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:18:24.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.287264 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:18:24.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.287388 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:18:24.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.290428 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:18:24.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.290549 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:18:24.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.292423 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:18:24.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.292537 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:18:24.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.294821 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:18:24.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.294922 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:18:24.296598 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:18:24.296696 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:18:24.298408 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:18:24.298517 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:18:24.300393 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:18:24.300504 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:18:24.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.302489 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:18:24.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.302598 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:18:24.304680 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:18:24.304781 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:18:24.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.307452 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:18:24.314099 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:18:24.328000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.315382 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:18:24.316837 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:18:24.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.316948 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:18:24.319541 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:18:24.319603 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:18:24.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.320738 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:18:24.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.320773 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:18:24.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.322724 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:18:24.342000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.322772 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:18:24.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.325934 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:18:24.325981 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:18:24.329017 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:18:24.329069 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:18:24.332926 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:18:24.334462 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:18:24.334517 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:18:24.336544 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:18:24.336589 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:18:24.338529 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:18:24.338576 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:18:24.340577 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:18:24.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.340620 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:18:24.342668 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:18:24.342715 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:24.356979 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:18:24.357067 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:18:24.358985 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:18:24.361250 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:18:24.370438 systemd[1]: Switching root. Nov 3 20:18:24.423703 systemd-journald[340]: Journal stopped Nov 3 20:18:24.981758 systemd-journald[340]: Received SIGTERM from PID 1 (systemd). Nov 3 20:18:24.981806 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:18:24.981821 kernel: SELinux: policy capability open_perms=1 Nov 3 20:18:24.981834 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:18:24.981846 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:18:24.981858 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:18:24.981868 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:18:24.981879 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:18:24.981892 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:18:24.981902 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:18:24.981913 systemd[1]: Successfully loaded SELinux policy in 65.716ms. Nov 3 20:18:24.981930 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.320ms. Nov 3 20:18:24.981946 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:18:24.981958 systemd[1]: Detected virtualization kvm. Nov 3 20:18:24.981968 systemd[1]: Detected architecture arm64. Nov 3 20:18:24.981980 zram_generator::config[1164]: No configuration found. Nov 3 20:18:24.981992 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:18:24.982003 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:18:24.982016 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:18:24.982027 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:18:24.982039 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:18:24.982050 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:18:24.982060 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:18:24.982071 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:18:24.982083 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:18:24.982095 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:18:24.982106 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:18:24.982117 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:18:24.982136 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:18:24.982149 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:18:24.982160 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:18:24.982171 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:18:24.982184 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:18:24.982196 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:18:24.982207 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:18:24.982218 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 3 20:18:24.982229 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:18:24.982240 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:18:24.982251 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:18:24.982263 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:18:24.982274 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:18:24.982285 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:18:24.982296 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:18:24.982308 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:18:24.982319 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:18:24.982331 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:18:24.982402 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:18:24.982415 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:18:24.982426 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:18:24.982437 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:18:24.982448 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:18:24.982463 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:18:24.982476 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:18:24.982487 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:18:24.982500 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:18:24.982511 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:18:24.982522 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:18:24.982534 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:18:24.982545 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:18:24.982557 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:18:24.982569 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:18:24.982580 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:18:24.982591 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:18:24.982603 systemd[1]: Reached target machines.target - Containers. Nov 3 20:18:24.982614 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:18:24.982625 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:24.982637 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:18:24.982648 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:18:24.982659 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:18:24.982670 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:18:24.982681 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:18:24.982692 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:18:24.982702 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:18:24.982761 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:18:24.982773 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:18:24.982785 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:18:24.982796 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:18:24.982806 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:18:24.982818 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:24.982830 kernel: fuse: init (API version 7.41) Nov 3 20:18:24.982841 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:18:24.982852 kernel: ACPI: bus type drm_connector registered Nov 3 20:18:24.982862 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:18:24.982873 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:18:24.982884 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:18:24.982895 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:18:24.982907 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:18:24.982940 systemd-journald[1234]: Collecting audit messages is enabled. Nov 3 20:18:24.982965 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:18:24.982977 systemd-journald[1234]: Journal started Nov 3 20:18:24.982997 systemd-journald[1234]: Runtime Journal (/run/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:18:24.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.948000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:18:24.948000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:18:24.948000 audit: BPF prog-id=18 op=LOAD Nov 3 20:18:24.949000 audit: BPF prog-id=19 op=LOAD Nov 3 20:18:24.949000 audit: BPF prog-id=20 op=LOAD Nov 3 20:18:24.980000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:18:24.980000 audit[1234]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc478dae0 a2=4000 a3=0 items=0 ppid=1 pid=1234 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:24.980000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:18:24.768955 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:18:24.778365 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-43274464\x2dbb1f\x2d43fa\x2d97a4\x2dcd409aa757c3.device - /dev/disk/by-uuid/43274464-bb1f-43fa-97a4-cd409aa757c3. Nov 3 20:18:24.778379 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 3 20:18:24.778820 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:18:24.986436 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:18:24.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.987313 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:18:24.988461 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:18:24.989453 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:18:24.990509 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:18:24.991571 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:18:24.994387 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:18:24.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.995666 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:18:24.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.997053 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:18:24.998411 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:18:24.999713 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:18:24.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.999871 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:18:25.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.001196 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:18:25.001365 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:18:25.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.001000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.002540 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:18:25.002684 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:18:25.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.003000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.004007 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:18:25.004164 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:18:25.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.004000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.005611 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:18:25.005769 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:18:25.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.006000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.007055 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:18:25.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.008485 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:18:25.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.010610 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:18:25.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.012324 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:18:25.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.024083 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:18:25.025609 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:18:25.027859 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:18:25.029908 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:18:25.031167 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:18:25.031198 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:18:25.033076 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:18:25.034827 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:25.034932 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:25.046409 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:18:25.048713 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:18:25.049940 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:18:25.050842 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:18:25.052075 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:18:25.053014 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:18:25.057475 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:18:25.059229 systemd-journald[1234]: Time spent on flushing to /var/log/journal/57bbe1b0d57d4caba3d32859541cc8c1 is 37.267ms for 809 entries. Nov 3 20:18:25.059229 systemd-journald[1234]: System Journal (/var/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 8M, max 170.3M, 162.2M free. Nov 3 20:18:25.116775 systemd-journald[1234]: Received client request to flush runtime journal. Nov 3 20:18:25.116830 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:18:25.116852 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:18:25.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.059843 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:18:25.063935 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:18:25.066193 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:18:25.067641 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:18:25.069117 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:18:25.072017 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:18:25.072088 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:25.078321 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:18:25.088795 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Nov 3 20:18:25.088805 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Nov 3 20:18:25.091651 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:18:25.094974 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:18:25.119069 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:18:25.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.129845 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:18:25.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.131000 audit: BPF prog-id=21 op=LOAD Nov 3 20:18:25.132547 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:18:25.135376 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:18:25.135550 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:18:25.143373 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:18:25.147491 (sd-merge)[1299]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:18:25.150151 (sd-merge)[1299]: Merged extensions into '/usr'. Nov 3 20:18:25.150000 audit: BPF prog-id=22 op=LOAD Nov 3 20:18:25.150000 audit: BPF prog-id=23 op=LOAD Nov 3 20:18:25.150000 audit: BPF prog-id=24 op=LOAD Nov 3 20:18:25.152333 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:18:25.154000 audit: BPF prog-id=25 op=LOAD Nov 3 20:18:25.154000 audit: BPF prog-id=26 op=LOAD Nov 3 20:18:25.154000 audit: BPF prog-id=27 op=LOAD Nov 3 20:18:25.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.156561 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:18:25.157879 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:18:25.164302 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Nov 3 20:18:25.164312 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Nov 3 20:18:25.167440 systemd[1]: Starting ensure-sysext.service... Nov 3 20:18:25.169584 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:18:25.171384 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:18:25.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.182681 systemd[1]: Reload requested from client PID 1305 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:18:25.182699 systemd[1]: Reloading... Nov 3 20:18:25.184822 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:18:25.187503 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:18:25.187708 systemd-tmpfiles[1306]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:18:25.188548 systemd-tmpfiles[1306]: ACLs are not supported, ignoring. Nov 3 20:18:25.188600 systemd-tmpfiles[1306]: ACLs are not supported, ignoring. Nov 3 20:18:25.199865 systemd-nsresourced[1301]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:18:25.201241 systemd-tmpfiles[1306]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:18:25.201252 systemd-tmpfiles[1306]: Skipping /boot Nov 3 20:18:25.215143 systemd-tmpfiles[1306]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:18:25.215157 systemd-tmpfiles[1306]: Skipping /boot Nov 3 20:18:25.236364 zram_generator::config[1352]: No configuration found. Nov 3 20:18:25.276282 systemd-resolved[1298]: Positive Trust Anchors: Nov 3 20:18:25.276299 systemd-resolved[1298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:18:25.276303 systemd-resolved[1298]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:18:25.276331 systemd-resolved[1298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:18:25.282224 systemd-resolved[1298]: Defaulting to hostname 'linux'. Nov 3 20:18:25.377098 systemd[1]: Reloading finished in 194 ms. Nov 3 20:18:25.407949 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:18:25.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.409445 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:18:25.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.410737 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:18:25.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.424000 audit: BPF prog-id=28 op=LOAD Nov 3 20:18:25.424000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:18:25.424000 audit: BPF prog-id=29 op=LOAD Nov 3 20:18:25.424000 audit: BPF prog-id=30 op=LOAD Nov 3 20:18:25.424000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:18:25.424000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:18:25.425000 audit: BPF prog-id=31 op=LOAD Nov 3 20:18:25.425000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:18:25.427000 audit: BPF prog-id=32 op=LOAD Nov 3 20:18:25.427000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:18:25.427000 audit: BPF prog-id=33 op=LOAD Nov 3 20:18:25.427000 audit: BPF prog-id=34 op=LOAD Nov 3 20:18:25.427000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:18:25.427000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:18:25.427000 audit: BPF prog-id=35 op=LOAD Nov 3 20:18:25.427000 audit: BPF prog-id=25 op=UNLOAD Nov 3 20:18:25.428000 audit: BPF prog-id=36 op=LOAD Nov 3 20:18:25.428000 audit: BPF prog-id=37 op=LOAD Nov 3 20:18:25.428000 audit: BPF prog-id=26 op=UNLOAD Nov 3 20:18:25.428000 audit: BPF prog-id=27 op=UNLOAD Nov 3 20:18:25.430661 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:18:25.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.438696 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:18:25.441235 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:18:25.443466 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:18:25.444743 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:25.451332 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:18:25.453674 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:18:25.455853 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:18:25.457054 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:25.457279 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:25.458503 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:18:25.459878 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:25.462239 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:18:25.464069 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:25.465514 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:18:25.470056 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:18:25.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.471898 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:18:25.472456 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:18:25.474157 augenrules[1381]: /sbin/augenrules: No change Nov 3 20:18:25.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.475091 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:18:25.475310 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:18:25.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.477194 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:18:25.478402 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:18:25.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.485693 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:25.487540 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:18:25.489400 augenrules[1408]: No rules Nov 3 20:18:25.489899 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:18:25.489000 audit[1394]: SYSTEM_BOOT pid=1394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.504120 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:18:25.505292 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:25.505472 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:25.505572 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:25.505662 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:25.505000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:18:25.505000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:18:25.506000 audit: BPF prog-id=38 op=LOAD Nov 3 20:18:25.506000 audit: BPF prog-id=39 op=LOAD Nov 3 20:18:25.507869 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:18:25.510573 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:18:25.511550 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:18:25.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.514483 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:18:25.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.516492 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:18:25.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.518485 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:18:25.518641 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:18:25.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.520428 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:18:25.520617 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:18:25.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.522644 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:18:25.522782 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:18:25.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.534543 systemd-udevd[1415]: Using default interface naming scheme 'v257'. Nov 3 20:18:25.535583 ldconfig[1387]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:18:25.534891 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:18:25.536160 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:25.537816 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:18:25.543930 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:18:25.546418 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:18:25.549624 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:18:25.551589 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:25.551805 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:25.551942 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:25.552081 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:25.552259 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:18:25.554580 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:18:25.556716 kernel: kauditd_printk_skb: 163 callbacks suppressed Nov 3 20:18:25.556768 kernel: audit: type=1130 audit(1762201105.555:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.556974 augenrules[1422]: /sbin/augenrules: No change Nov 3 20:18:25.557821 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:18:25.558063 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:18:25.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.561407 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:18:25.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.564563 augenrules[1441]: No rules Nov 3 20:18:25.566634 kernel: audit: type=1130 audit(1762201105.560:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.566671 kernel: audit: type=1131 audit(1762201105.560:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.567642 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:18:25.569408 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:18:25.569562 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:18:25.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.574371 kernel: audit: type=1130 audit(1762201105.568:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.574413 kernel: audit: type=1131 audit(1762201105.568:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.576111 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:18:25.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.582467 kernel: audit: type=1130 audit(1762201105.575:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.582516 kernel: audit: type=1131 audit(1762201105.575:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.584605 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:18:25.584749 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:18:25.587368 kernel: audit: type=1130 audit(1762201105.583:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.589866 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:18:25.590253 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:18:25.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.595058 kernel: audit: type=1130 audit(1762201105.588:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.595110 kernel: audit: type=1131 audit(1762201105.588:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.605452 systemd[1]: Finished ensure-sysext.service. Nov 3 20:18:25.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.606839 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:18:25.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.622873 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 3 20:18:25.622942 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:18:25.631044 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 3 20:18:25.632000 audit: BPF prog-id=40 op=LOAD Nov 3 20:18:25.633846 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:18:25.634936 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:18:25.634996 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:18:25.635000 audit: BPF prog-id=41 op=LOAD Nov 3 20:18:25.636256 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:18:25.640401 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:18:25.656003 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:18:25.658818 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:18:25.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.664257 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:18:25.687539 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:18:25.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.689579 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:18:25.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.692472 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:18:25.694605 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:18:25.697182 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:18:25.698524 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:18:25.700044 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:18:25.700324 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:18:25.701378 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:18:25.702790 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:18:25.703761 systemd-networkd[1477]: lo: Link UP Nov 3 20:18:25.703774 systemd-networkd[1477]: lo: Gained carrier Nov 3 20:18:25.703955 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:18:25.704892 systemd-networkd[1477]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:18:25.704902 systemd-networkd[1477]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:18:25.705663 systemd-networkd[1477]: eth0: Link UP Nov 3 20:18:25.705753 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:18:25.705790 systemd-networkd[1477]: eth0: Gained carrier Nov 3 20:18:25.705805 systemd-networkd[1477]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:18:25.707478 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:18:25.710214 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:18:25.714310 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:18:25.716611 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:18:25.717397 systemd-networkd[1477]: eth0: DHCPv4 address 10.0.0.46/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:18:25.717933 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:18:25.719070 systemd-timesyncd[1479]: Network configuration changed, trying to establish connection. Nov 3 20:18:24.294529 systemd-timesyncd[1479]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:18:24.301329 systemd-journald[1234]: Time jumped backwards, rotating. Nov 3 20:18:24.294571 systemd-timesyncd[1479]: Initial clock synchronization to Mon 2025-11-03 20:18:24.294442 UTC. Nov 3 20:18:24.295569 systemd-resolved[1298]: Clock change detected. Flushing caches. Nov 3 20:18:24.296427 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:18:24.298897 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:18:24.301019 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:18:24.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.304276 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:18:24.306453 systemd[1]: Reached target network.target - Network. Nov 3 20:18:24.308850 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:18:24.310761 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:18:24.311749 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:18:24.311778 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:18:24.314876 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:18:24.316093 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 3 20:18:24.319873 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:18:24.323831 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:18:24.326490 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:18:24.328878 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:18:24.330054 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:18:24.335810 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:18:24.340874 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:18:24.346837 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:18:24.348000 audit: BPF prog-id=42 op=LOAD Nov 3 20:18:24.348000 audit: BPF prog-id=43 op=LOAD Nov 3 20:18:24.348000 audit: BPF prog-id=44 op=LOAD Nov 3 20:18:24.350183 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:18:24.353728 jq[1513]: false Nov 3 20:18:24.352994 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:18:24.359976 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:18:24.360059 extend-filesystems[1514]: Found /dev/mapper/rootencrypted Nov 3 20:18:24.361019 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 3 20:18:24.361396 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:18:24.362106 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:18:24.364964 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:18:24.366676 extend-filesystems[1530]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 3 20:18:24.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.370934 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:18:24.372465 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:18:24.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.372749 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:18:24.372992 extend-filesystems[1514]: Found /dev/vdb6 Nov 3 20:18:24.373073 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:18:24.373220 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:18:24.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.376170 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:18:24.380129 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:18:24.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.382420 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:18:24.383812 jq[1534]: true Nov 3 20:18:24.382607 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:18:24.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.392734 jq[1548]: false Nov 3 20:18:24.393121 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:18:24.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.394000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.394835 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:18:24.403663 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:18:24.406489 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:24.428065 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:18:24.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.433662 dbus-daemon[1510]: [system] SELinux support is enabled Nov 3 20:18:24.434068 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:18:24.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.437235 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:18:24.437257 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:18:24.438685 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:18:24.438717 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:18:24.441654 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:18:24.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.445870 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:18:24.448812 systemd-logind[1521]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:18:24.449037 systemd-logind[1521]: New seat seat0. Nov 3 20:18:24.450300 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:18:24.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.452125 update_engine[1531]: I20251103 20:18:24.451790 1531 main.cc:92] Flatcar Update Engine starting Nov 3 20:18:24.460374 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:18:24.460662 update_engine[1531]: I20251103 20:18:24.460428 1531 update_check_scheduler.cc:74] Next update check in 4m28s Nov 3 20:18:24.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.464058 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:18:24.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.469380 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:18:24.474888 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:18:24.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.477384 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:24.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.482534 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:18:24.503212 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:18:24.504360 locksmithd[1573]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:18:24.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.506005 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:18:24.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.508211 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:18:24.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.509706 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:18:24.532119 containerd[1549]: time="2025-11-03T20:18:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:18:24.532972 containerd[1549]: time="2025-11-03T20:18:24.532923720Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:18:24.542115 containerd[1549]: time="2025-11-03T20:18:24.542068120Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.4µs" Nov 3 20:18:24.542115 containerd[1549]: time="2025-11-03T20:18:24.542104720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:18:24.542184 containerd[1549]: time="2025-11-03T20:18:24.542148680Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:18:24.542184 containerd[1549]: time="2025-11-03T20:18:24.542162160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:18:24.542407 containerd[1549]: time="2025-11-03T20:18:24.542373080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:18:24.542407 containerd[1549]: time="2025-11-03T20:18:24.542395800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:18:24.542553 containerd[1549]: time="2025-11-03T20:18:24.542522560Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:18:24.542575 containerd[1549]: time="2025-11-03T20:18:24.542543840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:18:24.542887 containerd[1549]: time="2025-11-03T20:18:24.542859080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:18:24.542887 containerd[1549]: time="2025-11-03T20:18:24.542880240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:18:24.542975 containerd[1549]: time="2025-11-03T20:18:24.542891640Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:18:24.542975 containerd[1549]: time="2025-11-03T20:18:24.542900440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:18:24.543202 containerd[1549]: time="2025-11-03T20:18:24.543165080Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:18:24.543202 containerd[1549]: time="2025-11-03T20:18:24.543190120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:18:24.543346 containerd[1549]: time="2025-11-03T20:18:24.543329080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:18:24.543575 containerd[1549]: time="2025-11-03T20:18:24.543555560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:18:24.543604 containerd[1549]: time="2025-11-03T20:18:24.543590480Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:18:24.543623 containerd[1549]: time="2025-11-03T20:18:24.543603920Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:18:24.543646 containerd[1549]: time="2025-11-03T20:18:24.543634320Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:18:24.543865 containerd[1549]: time="2025-11-03T20:18:24.543849160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:18:24.543910 containerd[1549]: time="2025-11-03T20:18:24.543892560Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:18:24.545143 containerd[1549]: time="2025-11-03T20:18:24.544959120Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:18:24.545175 containerd[1549]: time="2025-11-03T20:18:24.545140280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:18:24.545379 containerd[1549]: time="2025-11-03T20:18:24.545354720Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:18:24.545403 containerd[1549]: time="2025-11-03T20:18:24.545378240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:18:24.545403 containerd[1549]: time="2025-11-03T20:18:24.545393880Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:18:24.545434 containerd[1549]: time="2025-11-03T20:18:24.545406160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:18:24.545434 containerd[1549]: time="2025-11-03T20:18:24.545418600Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:18:24.545434 containerd[1549]: time="2025-11-03T20:18:24.545428080Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:18:24.545487 containerd[1549]: time="2025-11-03T20:18:24.545438520Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:18:24.545487 containerd[1549]: time="2025-11-03T20:18:24.545451680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:18:24.545487 containerd[1549]: time="2025-11-03T20:18:24.545462760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:18:24.545487 containerd[1549]: time="2025-11-03T20:18:24.545472840Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:18:24.545549 containerd[1549]: time="2025-11-03T20:18:24.545491040Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:18:24.545549 containerd[1549]: time="2025-11-03T20:18:24.545504080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:18:24.545602 containerd[1549]: time="2025-11-03T20:18:24.545583480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:18:24.545621 containerd[1549]: time="2025-11-03T20:18:24.545609840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:18:24.545637 containerd[1549]: time="2025-11-03T20:18:24.545625560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:18:24.545659 containerd[1549]: time="2025-11-03T20:18:24.545646400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:18:24.545676 containerd[1549]: time="2025-11-03T20:18:24.545657120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:18:24.545676 containerd[1549]: time="2025-11-03T20:18:24.545667080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:18:24.545719 containerd[1549]: time="2025-11-03T20:18:24.545677960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:18:24.545719 containerd[1549]: time="2025-11-03T20:18:24.545689040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:18:24.545753 containerd[1549]: time="2025-11-03T20:18:24.545720040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:18:24.545753 containerd[1549]: time="2025-11-03T20:18:24.545736440Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:18:24.545753 containerd[1549]: time="2025-11-03T20:18:24.545746480Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:18:24.545804 containerd[1549]: time="2025-11-03T20:18:24.545770840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:18:24.545856 containerd[1549]: time="2025-11-03T20:18:24.545807160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:18:24.545876 containerd[1549]: time="2025-11-03T20:18:24.545861520Z" level=info msg="Start snapshots syncer" Nov 3 20:18:24.545896 containerd[1549]: time="2025-11-03T20:18:24.545884920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:18:24.546104 containerd[1549]: time="2025-11-03T20:18:24.546072480Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546118280Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546180240Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546241880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546260480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546270320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546279560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546290320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:18:24.546307 containerd[1549]: time="2025-11-03T20:18:24.546299840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546317680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546327960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546341880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546376240Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546389720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546397880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546406200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546413840Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:18:24.546426 containerd[1549]: time="2025-11-03T20:18:24.546424440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:18:24.546568 containerd[1549]: time="2025-11-03T20:18:24.546435000Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:18:24.546568 containerd[1549]: time="2025-11-03T20:18:24.546452520Z" level=info msg="runtime interface created" Nov 3 20:18:24.546568 containerd[1549]: time="2025-11-03T20:18:24.546457680Z" level=info msg="created NRI interface" Nov 3 20:18:24.546568 containerd[1549]: time="2025-11-03T20:18:24.546469560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:18:24.546568 containerd[1549]: time="2025-11-03T20:18:24.546489120Z" level=info msg="Connect containerd service" Nov 3 20:18:24.546568 containerd[1549]: time="2025-11-03T20:18:24.546510840Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:18:24.547121 containerd[1549]: time="2025-11-03T20:18:24.547079120Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:18:24.573354 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:18:24.575686 systemd[1]: Started sshd@0-10.0.0.46:22-10.0.0.1:42206.service - OpenSSH per-connection server daemon (10.0.0.1:42206). Nov 3 20:18:24.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.46:22-10.0.0.1:42206 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615530600Z" level=info msg="Start subscribing containerd event" Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615605080Z" level=info msg="Start recovering state" Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615690600Z" level=info msg="Start event monitor" Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615725960Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615734280Z" level=info msg="Start streaming server" Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615742920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615750000Z" level=info msg="runtime interface starting up..." Nov 3 20:18:24.615752 containerd[1549]: time="2025-11-03T20:18:24.615755120Z" level=info msg="starting plugins..." Nov 3 20:18:24.615960 containerd[1549]: time="2025-11-03T20:18:24.615776720Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:18:24.615960 containerd[1549]: time="2025-11-03T20:18:24.615918680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:18:24.615996 containerd[1549]: time="2025-11-03T20:18:24.615965840Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:18:24.616156 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:18:24.617308 containerd[1549]: time="2025-11-03T20:18:24.617281840Z" level=info msg="containerd successfully booted in 0.085491s" Nov 3 20:18:24.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.645000 audit[1603]: USER_ACCT pid=1603 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.647367 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 42206 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:24.647000 audit[1603]: CRED_ACQ pid=1603 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.647000 audit[1603]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffefa931c0 a2=3 a3=0 items=0 ppid=1 pid=1603 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:24.647000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:24.648643 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:24.654436 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:18:24.656311 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:18:24.663561 systemd-logind[1521]: New session 1 of user core. Nov 3 20:18:24.681801 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:18:24.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.685479 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:18:24.696000 audit[1613]: USER_ACCT pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.696000 audit[1613]: CRED_ACQ pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:18:24.697506 (systemd)[1613]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:18:24.699526 systemd-logind[1521]: New session c1 of user core. Nov 3 20:18:24.700000 audit[1613]: USER_START pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.803976 systemd[1613]: Queued start job for default target default.target. Nov 3 20:18:24.827466 systemd[1613]: Created slice app.slice - User Application Slice. Nov 3 20:18:24.827505 systemd[1613]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:18:24.827517 systemd[1613]: Reached target paths.target - Paths. Nov 3 20:18:24.827552 systemd[1613]: Reached target timers.target - Timers. Nov 3 20:18:24.828588 systemd[1613]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:18:24.829341 systemd[1613]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:18:24.836811 systemd[1613]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:18:24.836870 systemd[1613]: Reached target sockets.target - Sockets. Nov 3 20:18:24.838743 systemd[1613]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:18:24.838896 systemd[1613]: Reached target basic.target - Basic System. Nov 3 20:18:24.838944 systemd[1613]: Reached target default.target - Main User Target. Nov 3 20:18:24.838969 systemd[1613]: Startup finished in 134ms. Nov 3 20:18:24.839063 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:18:24.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.856842 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:18:24.859000 audit[1603]: USER_START pid=1603 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.860000 audit[1623]: CRED_ACQ pid=1623 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.877632 systemd[1]: Started sshd@1-10.0.0.46:22-10.0.0.1:42222.service - OpenSSH per-connection server daemon (10.0.0.1:42222). Nov 3 20:18:24.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.46:22-10.0.0.1:42222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.928000 audit[1626]: USER_ACCT pid=1626 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.929414 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 42222 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:24.929000 audit[1626]: CRED_ACQ pid=1626 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.929000 audit[1626]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5813270 a2=3 a3=0 items=0 ppid=1 pid=1626 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:24.929000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:24.930821 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:24.935763 systemd-logind[1521]: New session 2 of user core. Nov 3 20:18:24.942845 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:18:24.944000 audit[1626]: USER_START pid=1626 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.946000 audit[1629]: CRED_ACQ pid=1629 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.953426 sshd[1629]: Connection closed by 10.0.0.1 port 42222 Nov 3 20:18:24.953818 sshd-session[1626]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:24.954000 audit[1626]: USER_END pid=1626 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.954000 audit[1626]: CRED_DISP pid=1626 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:24.969620 systemd[1]: sshd@1-10.0.0.46:22-10.0.0.1:42222.service: Deactivated successfully. Nov 3 20:18:24.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.46:22-10.0.0.1:42222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.971959 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:18:24.973219 systemd-logind[1521]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:18:24.975212 systemd[1]: Started sshd@2-10.0.0.46:22-10.0.0.1:42226.service - OpenSSH per-connection server daemon (10.0.0.1:42226). Nov 3 20:18:24.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.46:22-10.0.0.1:42226 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:24.977079 systemd-logind[1521]: Removed session 2. Nov 3 20:18:25.022000 audit[1635]: USER_ACCT pid=1635 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:25.023356 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 42226 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:25.023000 audit[1635]: CRED_ACQ pid=1635 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:25.023000 audit[1635]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff29bb120 a2=3 a3=0 items=0 ppid=1 pid=1635 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:25.023000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:25.024333 sshd-session[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:25.028555 systemd-logind[1521]: New session 3 of user core. Nov 3 20:18:25.036825 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:18:25.038000 audit[1635]: USER_START pid=1635 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:25.040000 audit[1638]: CRED_ACQ pid=1638 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:25.046752 sshd[1638]: Connection closed by 10.0.0.1 port 42226 Nov 3 20:18:25.047087 sshd-session[1635]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:25.047000 audit[1635]: USER_END pid=1635 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:25.047000 audit[1635]: CRED_DISP pid=1635 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:25.050504 systemd[1]: sshd@2-10.0.0.46:22-10.0.0.1:42226.service: Deactivated successfully. Nov 3 20:18:25.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.46:22-10.0.0.1:42226 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:25.051938 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:18:25.052896 systemd-logind[1521]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:18:25.053592 systemd-logind[1521]: Removed session 3. Nov 3 20:18:26.297894 systemd-networkd[1477]: eth0: Gained IPv6LL Nov 3 20:18:26.303189 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:18:26.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:26.305059 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:18:26.308991 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:18:26.310987 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:18:26.338519 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:18:26.338751 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:18:26.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:26.339000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:26.340929 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:18:26.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:26.342677 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:26.342911 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:18:26.344057 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:26.349773 systemd[1]: Startup finished in 1.424s (kernel) + 2.493s (initrd) + 3.334s (userspace) = 7.252s. Nov 3 20:18:35.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.46:22-10.0.0.1:51986 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.057297 systemd[1]: Started sshd@3-10.0.0.46:22-10.0.0.1:51986.service - OpenSSH per-connection server daemon (10.0.0.1:51986). Nov 3 20:18:35.058143 kernel: kauditd_printk_skb: 76 callbacks suppressed Nov 3 20:18:35.058170 kernel: audit: type=1130 audit(1762201115.056:252): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.46:22-10.0.0.1:51986 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.100000 audit[1663]: USER_ACCT pid=1663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.101470 sshd[1663]: Accepted publickey for core from 10.0.0.1 port 51986 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.104000 audit[1663]: CRED_ACQ pid=1663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.105506 sshd-session[1663]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.108491 kernel: audit: type=1101 audit(1762201115.100:253): pid=1663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.108531 kernel: audit: type=1103 audit(1762201115.104:254): pid=1663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.108544 kernel: audit: type=1006 audit(1762201115.104:255): pid=1663 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 3 20:18:35.104000 audit[1663]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef4d54e0 a2=3 a3=0 items=0 ppid=1 pid=1663 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.111413 systemd-logind[1521]: New session 4 of user core. Nov 3 20:18:35.114193 kernel: audit: type=1300 audit(1762201115.104:255): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef4d54e0 a2=3 a3=0 items=0 ppid=1 pid=1663 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.114226 kernel: audit: type=1327 audit(1762201115.104:255): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.104000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.122855 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:18:35.124000 audit[1663]: USER_START pid=1663 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.125000 audit[1666]: CRED_ACQ pid=1666 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.132542 kernel: audit: type=1105 audit(1762201115.124:256): pid=1663 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.132568 kernel: audit: type=1103 audit(1762201115.125:257): pid=1666 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.133828 sshd[1666]: Connection closed by 10.0.0.1 port 51986 Nov 3 20:18:35.133713 sshd-session[1663]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:35.134000 audit[1663]: USER_END pid=1663 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.134000 audit[1663]: CRED_DISP pid=1663 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.142377 kernel: audit: type=1106 audit(1762201115.134:258): pid=1663 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.142421 kernel: audit: type=1104 audit(1762201115.134:259): pid=1663 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.153810 systemd[1]: sshd@3-10.0.0.46:22-10.0.0.1:51986.service: Deactivated successfully. Nov 3 20:18:35.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.46:22-10.0.0.1:51986 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.155851 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:18:35.157283 systemd-logind[1521]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:18:35.160196 systemd[1]: Started sshd@4-10.0.0.46:22-10.0.0.1:51994.service - OpenSSH per-connection server daemon (10.0.0.1:51994). Nov 3 20:18:35.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.46:22-10.0.0.1:51994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.161283 systemd-logind[1521]: Removed session 4. Nov 3 20:18:35.221000 audit[1672]: USER_ACCT pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.222823 sshd[1672]: Accepted publickey for core from 10.0.0.1 port 51994 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.222000 audit[1672]: CRED_ACQ pid=1672 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.222000 audit[1672]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffff496f20 a2=3 a3=0 items=0 ppid=1 pid=1672 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.222000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.224005 sshd-session[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.228667 systemd-logind[1521]: New session 5 of user core. Nov 3 20:18:35.241846 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:18:35.243000 audit[1672]: USER_START pid=1672 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.245000 audit[1675]: CRED_ACQ pid=1675 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.250105 sshd[1675]: Connection closed by 10.0.0.1 port 51994 Nov 3 20:18:35.250524 sshd-session[1672]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:35.250000 audit[1672]: USER_END pid=1672 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.250000 audit[1672]: CRED_DISP pid=1672 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.267581 systemd[1]: sshd@4-10.0.0.46:22-10.0.0.1:51994.service: Deactivated successfully. Nov 3 20:18:35.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.46:22-10.0.0.1:51994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.268934 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:18:35.270301 systemd-logind[1521]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:18:35.271436 systemd[1]: Started sshd@5-10.0.0.46:22-10.0.0.1:52008.service - OpenSSH per-connection server daemon (10.0.0.1:52008). Nov 3 20:18:35.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.46:22-10.0.0.1:52008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.272405 systemd-logind[1521]: Removed session 5. Nov 3 20:18:35.327000 audit[1681]: USER_ACCT pid=1681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.328083 sshd[1681]: Accepted publickey for core from 10.0.0.1 port 52008 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.328000 audit[1681]: CRED_ACQ pid=1681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.328000 audit[1681]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4a34120 a2=3 a3=0 items=0 ppid=1 pid=1681 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.328000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.329588 sshd-session[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.333644 systemd-logind[1521]: New session 6 of user core. Nov 3 20:18:35.349856 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:18:35.350000 audit[1681]: USER_START pid=1681 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.352000 audit[1684]: CRED_ACQ pid=1684 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.360204 sshd[1684]: Connection closed by 10.0.0.1 port 52008 Nov 3 20:18:35.360762 sshd-session[1681]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:35.361000 audit[1681]: USER_END pid=1681 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.361000 audit[1681]: CRED_DISP pid=1681 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.373658 systemd[1]: sshd@5-10.0.0.46:22-10.0.0.1:52008.service: Deactivated successfully. Nov 3 20:18:35.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.46:22-10.0.0.1:52008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.375968 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:18:35.378238 systemd-logind[1521]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:18:35.380990 systemd[1]: Started sshd@6-10.0.0.46:22-10.0.0.1:52010.service - OpenSSH per-connection server daemon (10.0.0.1:52010). Nov 3 20:18:35.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.46:22-10.0.0.1:52010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.381470 systemd-logind[1521]: Removed session 6. Nov 3 20:18:35.447000 audit[1690]: USER_ACCT pid=1690 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.447928 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 52010 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.447000 audit[1690]: CRED_ACQ pid=1690 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.447000 audit[1690]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff522c6f0 a2=3 a3=0 items=0 ppid=1 pid=1690 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.447000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.448907 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.454137 systemd-logind[1521]: New session 7 of user core. Nov 3 20:18:35.482215 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:18:35.483000 audit[1690]: USER_START pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.485000 audit[1693]: CRED_ACQ pid=1693 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.499000 audit[1694]: USER_ACCT pid=1694 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.500043 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:18:35.499000 audit[1694]: CRED_REFR pid=1694 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.500278 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:18:35.501000 audit[1694]: USER_START pid=1694 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.502000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:18:35.530000 audit[1510]: USER_MAC_STATUS pid=1510 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:18:35.502000 audit[1695]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff09a2230 a2=1 a3=0 items=0 ppid=1694 pid=1695 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.502000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:18:35.533090 sudo[1694]: pam_unix(sudo:session): session closed for user root Nov 3 20:18:35.532000 audit[1694]: USER_END pid=1694 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.532000 audit[1694]: CRED_DISP pid=1694 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.534706 sshd[1693]: Connection closed by 10.0.0.1 port 52010 Nov 3 20:18:35.535019 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:35.535000 audit[1690]: USER_END pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.535000 audit[1690]: CRED_DISP pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.545688 systemd[1]: sshd@6-10.0.0.46:22-10.0.0.1:52010.service: Deactivated successfully. Nov 3 20:18:35.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.46:22-10.0.0.1:52010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.547006 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:18:35.547635 systemd-logind[1521]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:18:35.549591 systemd[1]: Started sshd@7-10.0.0.46:22-10.0.0.1:52020.service - OpenSSH per-connection server daemon (10.0.0.1:52020). Nov 3 20:18:35.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.46:22-10.0.0.1:52020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.550076 systemd-logind[1521]: Removed session 7. Nov 3 20:18:35.609000 audit[1700]: USER_ACCT pid=1700 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.610141 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 52020 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.610000 audit[1700]: CRED_ACQ pid=1700 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.610000 audit[1700]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdd628030 a2=3 a3=0 items=0 ppid=1 pid=1700 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.610000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.611471 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.615170 systemd-logind[1521]: New session 8 of user core. Nov 3 20:18:35.624106 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:18:35.625000 audit[1700]: USER_START pid=1700 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.626000 audit[1703]: CRED_ACQ pid=1703 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.633000 audit[1705]: USER_ACCT pid=1705 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.634220 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:18:35.633000 audit[1705]: CRED_REFR pid=1705 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.634460 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:18:35.635000 audit[1705]: USER_START pid=1705 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.637200 sudo[1705]: pam_unix(sudo:session): session closed for user root Nov 3 20:18:35.636000 audit[1705]: USER_END pid=1705 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.636000 audit[1705]: CRED_DISP pid=1705 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.641000 audit[1704]: USER_ACCT pid=1704 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.642558 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:18:35.641000 audit[1704]: CRED_REFR pid=1704 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.642836 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:18:35.643000 audit[1704]: USER_START pid=1704 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.651105 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:18:35.680430 augenrules[1708]: /sbin/augenrules: No change Nov 3 20:18:35.685341 augenrules[1723]: No rules Nov 3 20:18:35.686327 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:18:35.687747 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:18:35.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.688877 sudo[1704]: pam_unix(sudo:session): session closed for user root Nov 3 20:18:35.688000 audit[1704]: USER_END pid=1704 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.688000 audit[1704]: CRED_DISP pid=1704 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.690450 sshd[1703]: Connection closed by 10.0.0.1 port 52020 Nov 3 20:18:35.690341 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:35.690000 audit[1700]: USER_END pid=1700 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.690000 audit[1700]: CRED_DISP pid=1700 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.701557 systemd[1]: sshd@7-10.0.0.46:22-10.0.0.1:52020.service: Deactivated successfully. Nov 3 20:18:35.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.46:22-10.0.0.1:52020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.703927 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:18:35.704520 systemd-logind[1521]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:18:35.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.46:22-10.0.0.1:52034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.706431 systemd[1]: Started sshd@8-10.0.0.46:22-10.0.0.1:52034.service - OpenSSH per-connection server daemon (10.0.0.1:52034). Nov 3 20:18:35.707085 systemd-logind[1521]: Removed session 8. Nov 3 20:18:35.760000 audit[1732]: USER_ACCT pid=1732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.761685 sshd[1732]: Accepted publickey for core from 10.0.0.1 port 52034 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.761000 audit[1732]: CRED_ACQ pid=1732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.761000 audit[1732]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd98686f0 a2=3 a3=0 items=0 ppid=1 pid=1732 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.761000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.763005 sshd-session[1732]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.767457 systemd-logind[1521]: New session 9 of user core. Nov 3 20:18:35.778157 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:18:35.780000 audit[1732]: USER_START pid=1732 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.781000 audit[1735]: CRED_ACQ pid=1735 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.790970 sshd[1735]: Connection closed by 10.0.0.1 port 52034 Nov 3 20:18:35.791253 sshd-session[1732]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:35.791000 audit[1732]: USER_END pid=1732 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.791000 audit[1732]: CRED_DISP pid=1732 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.809897 systemd[1]: sshd@8-10.0.0.46:22-10.0.0.1:52034.service: Deactivated successfully. Nov 3 20:18:35.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.46:22-10.0.0.1:52034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.812150 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:18:35.812900 systemd-logind[1521]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:18:35.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.46:22-10.0.0.1:52050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.814915 systemd[1]: Started sshd@9-10.0.0.46:22-10.0.0.1:52050.service - OpenSSH per-connection server daemon (10.0.0.1:52050). Nov 3 20:18:35.816288 systemd-logind[1521]: Removed session 9. Nov 3 20:18:35.869000 audit[1741]: USER_ACCT pid=1741 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.870638 sshd[1741]: Accepted publickey for core from 10.0.0.1 port 52050 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.870000 audit[1741]: CRED_ACQ pid=1741 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.870000 audit[1741]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc273ca40 a2=3 a3=0 items=0 ppid=1 pid=1741 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.870000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.871635 sshd-session[1741]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.875947 systemd-logind[1521]: New session 10 of user core. Nov 3 20:18:35.888836 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:18:35.890000 audit[1741]: USER_START pid=1741 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.892000 audit[1744]: CRED_ACQ pid=1744 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.899048 sshd[1744]: Connection closed by 10.0.0.1 port 52050 Nov 3 20:18:35.899331 sshd-session[1741]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:35.899000 audit[1741]: USER_END pid=1741 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.899000 audit[1741]: CRED_DISP pid=1741 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.913371 systemd[1]: sshd@9-10.0.0.46:22-10.0.0.1:52050.service: Deactivated successfully. Nov 3 20:18:35.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.46:22-10.0.0.1:52050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.914770 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:18:35.916274 systemd-logind[1521]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:18:35.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.46:22-10.0.0.1:52058 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:35.918092 systemd[1]: Started sshd@10-10.0.0.46:22-10.0.0.1:52058.service - OpenSSH per-connection server daemon (10.0.0.1:52058). Nov 3 20:18:35.918830 systemd-logind[1521]: Removed session 10. Nov 3 20:18:35.980000 audit[1750]: USER_ACCT pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.981403 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 52058 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:35.981000 audit[1750]: CRED_ACQ pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:35.981000 audit[1750]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6b24900 a2=3 a3=0 items=0 ppid=1 pid=1750 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:35.981000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:35.982935 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:35.987389 systemd-logind[1521]: New session 11 of user core. Nov 3 20:18:36.000155 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 3 20:18:36.001000 audit[1750]: USER_START pid=1750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.002000 audit[1755]: CRED_ACQ pid=1755 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.009000 audit[1758]: USER_ACCT pid=1758 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.010366 sudo[1758]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee -a /oem/grub.cfg Nov 3 20:18:36.010000 audit[1758]: CRED_REFR pid=1758 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.010979 sudo[1758]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:18:36.011000 audit[1758]: USER_START pid=1758 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.014450 sudo[1758]: pam_unix(sudo:session): session closed for user root Nov 3 20:18:36.013000 audit[1758]: USER_END pid=1758 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.013000 audit[1758]: CRED_DISP pid=1758 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.015807 sshd[1755]: Connection closed by 10.0.0.1 port 52058 Nov 3 20:18:36.016140 sshd-session[1750]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:36.017000 audit[1750]: USER_END pid=1750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.017000 audit[1750]: CRED_DISP pid=1750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.026415 systemd[1]: sshd@10-10.0.0.46:22-10.0.0.1:52058.service: Deactivated successfully. Nov 3 20:18:36.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.46:22-10.0.0.1:52058 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.028900 systemd[1]: session-11.scope: Deactivated successfully. Nov 3 20:18:36.029519 systemd-logind[1521]: Session 11 logged out. Waiting for processes to exit. Nov 3 20:18:36.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.46:22-10.0.0.1:52068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.031502 systemd[1]: Started sshd@11-10.0.0.46:22-10.0.0.1:52068.service - OpenSSH per-connection server daemon (10.0.0.1:52068). Nov 3 20:18:36.031953 systemd-logind[1521]: Removed session 11. Nov 3 20:18:36.088000 audit[1764]: USER_ACCT pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.089435 sshd[1764]: Accepted publickey for core from 10.0.0.1 port 52068 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:36.089000 audit[1764]: CRED_ACQ pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.089000 audit[1764]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff7e29aa0 a2=3 a3=0 items=0 ppid=1 pid=1764 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:36.089000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:36.090403 sshd-session[1764]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:36.094165 systemd-logind[1521]: New session 12 of user core. Nov 3 20:18:36.109713 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 3 20:18:36.112000 audit[1764]: USER_START pid=1764 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.113000 audit[1767]: CRED_ACQ pid=1767 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:36.120000 audit[1768]: USER_ACCT pid=1768 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.121133 sudo[1768]: core : PWD=/home/core ; USER=root ; COMMAND=/oem/bin/oem-postinst Nov 3 20:18:36.120000 audit[1768]: CRED_REFR pid=1768 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:18:36.121518 sudo[1768]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:18:36.122000 audit[1768]: USER_START pid=1768 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Nov 3 20:18:49.132395 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:18:49.132417 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:18:49.132425 kernel: KASLR enabled Nov 3 20:18:49.132431 kernel: efi: EFI v2.7 by EDK II Nov 3 20:18:49.132437 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 3 20:18:49.132443 kernel: random: crng init done Nov 3 20:18:49.132450 kernel: secureboot: Secure boot disabled Nov 3 20:18:49.132456 kernel: ACPI: Early table checksum verification disabled Nov 3 20:18:49.132464 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 3 20:18:49.132470 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:18:49.132476 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132482 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132488 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132494 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132503 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132510 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132517 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132523 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132530 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132537 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:18:49.132548 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:18:49.132558 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:18:49.132569 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:18:49.132584 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:18:49.132594 kernel: Zone ranges: Nov 3 20:18:49.132601 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:18:49.132610 kernel: DMA32 empty Nov 3 20:18:49.132617 kernel: Normal empty Nov 3 20:18:49.132623 kernel: Device empty Nov 3 20:18:49.132630 kernel: Movable zone start for each node Nov 3 20:18:49.132636 kernel: Early memory node ranges Nov 3 20:18:49.132643 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 3 20:18:49.132650 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 3 20:18:49.132656 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 3 20:18:49.132665 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 3 20:18:49.132672 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 3 20:18:49.132678 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 3 20:18:49.132685 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 3 20:18:49.132691 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:18:49.132698 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:18:49.132709 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:18:49.132716 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:18:49.132722 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:18:49.132729 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:18:49.132736 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:18:49.132743 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:18:49.132751 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:18:49.132763 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:18:49.132772 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 3 20:18:49.132778 kernel: psci: probing for conduit method from ACPI. Nov 3 20:18:49.132785 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:18:49.132792 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:18:49.132804 kernel: psci: Trusted OS migration not required Nov 3 20:18:49.132811 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:18:49.132817 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:18:49.132824 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:18:49.132831 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:18:49.132838 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:18:49.132845 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:18:49.132853 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:18:49.132860 kernel: CPU features: detected: Spectre-v4 Nov 3 20:18:49.132867 kernel: CPU features: detected: Spectre-BHB Nov 3 20:18:49.132874 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:18:49.132880 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:18:49.132887 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:18:49.132894 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:18:49.132901 kernel: alternatives: applying boot alternatives Nov 3 20:18:49.132909 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:18:49.132916 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:18:49.132925 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:18:49.132932 kernel: Fallback order for Node 0: 0 Nov 3 20:18:49.132939 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:18:49.132946 kernel: Policy zone: DMA Nov 3 20:18:49.132953 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:18:49.132960 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:18:49.132967 kernel: software IO TLB: area num 4. Nov 3 20:18:49.132974 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:18:49.132981 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 3 20:18:49.132987 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:18:49.132994 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:18:49.133003 kernel: rcu: RCU event tracing is enabled. Nov 3 20:18:49.133010 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:18:49.133017 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:18:49.133024 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:18:49.133031 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:18:49.133038 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:18:49.133045 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:18:49.133052 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:18:49.133058 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:18:49.133065 kernel: GICv3: 256 SPIs implemented Nov 3 20:18:49.133072 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:18:49.133080 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:18:49.133087 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:18:49.133094 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:18:49.133101 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:18:49.133108 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:18:49.133116 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:18:49.133123 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:18:49.133130 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:18:49.133137 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:18:49.133149 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:18:49.133157 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:49.133165 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:18:49.133172 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:18:49.133180 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:18:49.133187 kernel: arm-pv: using stolen time PV Nov 3 20:18:49.133195 kernel: Console: colour dummy device 80x25 Nov 3 20:18:49.133202 kernel: ACPI: Core revision 20240827 Nov 3 20:18:49.133209 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:18:49.133217 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:18:49.133225 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:18:49.133238 kernel: landlock: Up and running. Nov 3 20:18:49.133246 kernel: SELinux: Initializing. Nov 3 20:18:49.133253 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:18:49.133260 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:18:49.133268 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:18:49.133275 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:18:49.133283 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:18:49.133297 kernel: Remapping and enabling EFI services. Nov 3 20:18:49.133304 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:18:49.133314 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:18:49.133322 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:18:49.133329 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:18:49.133337 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:49.133346 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:18:49.133354 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:18:49.133361 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:18:49.133369 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:18:49.133377 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:49.133384 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:18:49.133392 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:18:49.133399 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:18:49.133408 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:18:49.133416 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:18:49.133423 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:18:49.133430 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:18:49.133438 kernel: SMP: Total of 4 processors activated. Nov 3 20:18:49.133445 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:18:49.133452 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:18:49.133462 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:18:49.133470 kernel: CPU features: detected: Common not Private translations Nov 3 20:18:49.133477 kernel: CPU features: detected: CRC32 instructions Nov 3 20:18:49.133485 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:18:49.133492 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:18:49.133500 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:18:49.133507 kernel: CPU features: detected: Privileged Access Never Nov 3 20:18:49.133516 kernel: CPU features: detected: RAS Extension Support Nov 3 20:18:49.133524 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:18:49.133531 kernel: alternatives: applying system-wide alternatives Nov 3 20:18:49.133539 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:18:49.133546 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 3 20:18:49.133554 kernel: devtmpfs: initialized Nov 3 20:18:49.133562 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:18:49.133571 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:18:49.134048 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:18:49.134061 kernel: 0 pages in range for non-PLT usage Nov 3 20:18:49.134069 kernel: 515232 pages in range for PLT usage Nov 3 20:18:49.134076 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:18:49.134084 kernel: SMBIOS 3.0.0 present. Nov 3 20:18:49.134092 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:18:49.134100 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:18:49.134114 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:18:49.134122 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:18:49.134130 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:18:49.134138 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:18:49.134146 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:18:49.134154 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 3 20:18:49.134162 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:18:49.134172 kernel: cpuidle: using governor menu Nov 3 20:18:49.134179 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:18:49.134187 kernel: ASID allocator initialised with 32768 entries Nov 3 20:18:49.134194 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:18:49.134202 kernel: Serial: AMBA PL011 UART driver Nov 3 20:18:49.134209 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:18:49.134217 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:18:49.134226 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:18:49.134242 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:18:49.134249 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:18:49.134257 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:18:49.134265 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:18:49.134272 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:18:49.134280 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:18:49.134288 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:18:49.134297 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:18:49.134305 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:18:49.134313 kernel: ACPI: Interpreter enabled Nov 3 20:18:49.134320 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:18:49.134328 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:18:49.134336 kernel: ACPI: CPU0 has been hot-added Nov 3 20:18:49.134344 kernel: ACPI: CPU1 has been hot-added Nov 3 20:18:49.134353 kernel: ACPI: CPU2 has been hot-added Nov 3 20:18:49.134360 kernel: ACPI: CPU3 has been hot-added Nov 3 20:18:49.134368 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:18:49.134376 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:18:49.134384 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:18:49.134535 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:18:49.134648 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:18:49.134767 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:18:49.134860 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:18:49.134942 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:18:49.134953 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:18:49.134960 kernel: PCI host bridge to bus 0000:00 Nov 3 20:18:49.135049 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:18:49.135131 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:18:49.135207 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:18:49.135291 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:18:49.135392 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:18:49.135487 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:18:49.135593 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:18:49.135686 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:18:49.135770 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:18:49.135853 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:18:49.135937 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:18:49.136017 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:18:49.136098 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:18:49.136173 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:18:49.136257 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:18:49.136269 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:18:49.136278 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:18:49.136286 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:18:49.136296 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:18:49.136304 kernel: iommu: Default domain type: Translated Nov 3 20:18:49.136312 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:18:49.136320 kernel: efivars: Registered efivars operations Nov 3 20:18:49.136328 kernel: vgaarb: loaded Nov 3 20:18:49.136336 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:18:49.136344 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:18:49.136351 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:18:49.136361 kernel: pnp: PnP ACPI init Nov 3 20:18:49.136456 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:18:49.136467 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:18:49.136475 kernel: NET: Registered PF_INET protocol family Nov 3 20:18:49.136483 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:18:49.136506 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:18:49.136516 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:18:49.136523 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:18:49.136532 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:18:49.136540 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:18:49.136547 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:18:49.136555 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:18:49.136563 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:18:49.136572 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:18:49.136619 kernel: kvm [1]: HYP mode not available Nov 3 20:18:49.136627 kernel: Initialise system trusted keyrings Nov 3 20:18:49.136636 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:18:49.136644 kernel: Key type asymmetric registered Nov 3 20:18:49.136652 kernel: Asymmetric key parser 'x509' registered Nov 3 20:18:49.136660 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:18:49.136671 kernel: io scheduler mq-deadline registered Nov 3 20:18:49.136679 kernel: io scheduler kyber registered Nov 3 20:18:49.136687 kernel: io scheduler bfq registered Nov 3 20:18:49.136695 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:18:49.136703 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:18:49.136711 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:18:49.136820 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:18:49.136832 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:18:49.136842 kernel: thunder_xcv, ver 1.0 Nov 3 20:18:49.136850 kernel: thunder_bgx, ver 1.0 Nov 3 20:18:49.136858 kernel: nicpf, ver 1.0 Nov 3 20:18:49.136866 kernel: nicvf, ver 1.0 Nov 3 20:18:49.136964 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:18:49.137046 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:18:48 UTC (1762201128) Nov 3 20:18:49.137058 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:18:49.137066 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:18:49.137074 kernel: watchdog: NMI not fully supported Nov 3 20:18:49.137097 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:18:49.137105 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:18:49.137113 kernel: Segment Routing with IPv6 Nov 3 20:18:49.137121 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:18:49.137130 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:18:49.137138 kernel: Key type dns_resolver registered Nov 3 20:18:49.137145 kernel: registered taskstats version 1 Nov 3 20:18:49.137153 kernel: Loading compiled-in X.509 certificates Nov 3 20:18:49.137161 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:18:49.137169 kernel: Demotion targets for Node 0: null Nov 3 20:18:49.137177 kernel: Key type .fscrypt registered Nov 3 20:18:49.137186 kernel: Key type fscrypt-provisioning registered Nov 3 20:18:49.137193 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:18:49.137202 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:18:49.137209 kernel: ima: No architecture policies found Nov 3 20:18:49.137217 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:18:49.137226 kernel: clk: Disabling unused clocks Nov 3 20:18:49.137242 kernel: PM: genpd: Disabling unused power domains Nov 3 20:18:49.137250 kernel: Freeing unused kernel memory: 12288K Nov 3 20:18:49.137260 kernel: Run /init as init process Nov 3 20:18:49.137268 kernel: with arguments: Nov 3 20:18:49.137276 kernel: /init Nov 3 20:18:49.137283 kernel: with environment: Nov 3 20:18:49.137291 kernel: HOME=/ Nov 3 20:18:49.137298 kernel: TERM=linux Nov 3 20:18:49.137397 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:18:49.137482 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 3 20:18:49.137570 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 3 20:18:49.137668 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:18:49.137678 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 3 20:18:49.137686 kernel: SCSI subsystem initialized Nov 3 20:18:49.137701 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:18:49.137709 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:18:49.137717 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:18:49.137724 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:18:49.137732 kernel: raid6: neonx8 gen() 15672 MB/s Nov 3 20:18:49.137739 kernel: raid6: neonx4 gen() 15669 MB/s Nov 3 20:18:49.137747 kernel: raid6: neonx2 gen() 13265 MB/s Nov 3 20:18:49.137756 kernel: raid6: neonx1 gen() 10400 MB/s Nov 3 20:18:49.137764 kernel: raid6: int64x8 gen() 6808 MB/s Nov 3 20:18:49.137771 kernel: raid6: int64x4 gen() 7293 MB/s Nov 3 20:18:49.137779 kernel: raid6: int64x2 gen() 6080 MB/s Nov 3 20:18:49.137787 kernel: raid6: int64x1 gen() 5033 MB/s Nov 3 20:18:49.137794 kernel: raid6: using algorithm neonx8 gen() 15672 MB/s Nov 3 20:18:49.137802 kernel: raid6: .... xor() 11989 MB/s, rmw enabled Nov 3 20:18:49.137811 kernel: raid6: using neon recovery algorithm Nov 3 20:18:49.137818 kernel: xor: measuring software checksum speed Nov 3 20:18:49.137827 kernel: 8regs : 19213 MB/sec Nov 3 20:18:49.137834 kernel: 32regs : 21699 MB/sec Nov 3 20:18:49.137842 kernel: arm64_neon : 28361 MB/sec Nov 3 20:18:49.137849 kernel: xor: using function: arm64_neon (28361 MB/sec) Nov 3 20:18:49.137857 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:18:49.137864 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:18:49.137874 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:18:49.137882 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:18:49.137890 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:18:49.137898 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:18:49.137905 kernel: loop: module loaded Nov 3 20:18:49.137913 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:18:49.137921 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:18:49.137931 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:18:49.137941 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:18:49.137950 systemd[1]: Detected virtualization kvm. Nov 3 20:18:49.137958 systemd[1]: Detected architecture arm64. Nov 3 20:18:49.137973 systemd[1]: Running in initrd. Nov 3 20:18:49.137983 systemd[1]: No hostname configured, using default hostname. Nov 3 20:18:49.137991 systemd[1]: Hostname set to . Nov 3 20:18:49.138000 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:18:49.138008 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:18:49.138016 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:18:49.138025 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:18:49.138035 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:18:49.138046 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:18:49.138055 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:18:49.138065 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:18:49.138074 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:18:49.138082 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:18:49.138093 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:18:49.138101 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:18:49.138110 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:18:49.138118 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:18:49.138126 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:18:49.138135 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:18:49.138143 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:18:49.138153 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:18:49.138161 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:18:49.138169 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:18:49.138185 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:18:49.138195 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:18:49.138204 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:18:49.138213 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:18:49.138221 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:18:49.138236 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:18:49.138246 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:18:49.138255 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:18:49.138263 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:18:49.138273 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:18:49.138281 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:49.138290 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:18:49.138298 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:18:49.138307 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:18:49.138317 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:18:49.138325 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:18:49.138351 systemd-journald[339]: Collecting audit messages is enabled. Nov 3 20:18:49.138373 kernel: Bridge firewalling registered Nov 3 20:18:49.138381 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:18:49.138390 kernel: audit: type=1130 audit(1762201129.133:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.138398 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:18:49.138407 kernel: audit: type=1130 audit(1762201129.134:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.138417 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:18:49.138425 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:18:49.138435 systemd-journald[339]: Journal started Nov 3 20:18:49.138453 systemd-journald[339]: Runtime Journal (/run/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:18:49.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.132719 systemd-modules-load[340]: Inserted module 'br_netfilter' Nov 3 20:18:49.139646 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:18:49.139665 kernel: audit: type=1130 audit(1762201129.138:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.140141 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:18:49.147684 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:49.148420 systemd-tmpfiles[358]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:18:49.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.148636 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:18:49.151886 kernel: audit: type=1130 audit(1762201129.147:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.152161 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:18:49.153263 kernel: audit: type=1130 audit(1762201129.151:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.153372 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:18:49.154608 kernel: audit: type=1130 audit(1762201129.152:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.154631 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:18:49.155851 kernel: audit: type=1130 audit(1762201129.154:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.169989 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:18:49.171298 kernel: audit: type=1130 audit(1762201129.169:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.171200 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:18:49.192513 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:18:49.259600 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:18:49.267606 kernel: iscsi: registered transport (tcp) Nov 3 20:18:49.279594 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:18:49.279614 kernel: QLogic iSCSI HBA Driver Nov 3 20:18:49.298996 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:18:49.323706 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:18:49.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.325167 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:18:49.326620 kernel: audit: type=1130 audit(1762201129.323:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.367291 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:18:49.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.368551 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:18:49.402425 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:18:49.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.402000 audit: BPF prog-id=6 op=LOAD Nov 3 20:18:49.402000 audit: BPF prog-id=7 op=LOAD Nov 3 20:18:49.404091 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:18:49.444285 systemd-udevd[587]: Using default interface naming scheme 'v257'. Nov 3 20:18:49.452048 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:18:49.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.453077 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:18:49.479451 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 3 20:18:49.500517 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:18:49.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.501611 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:18:49.557027 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:18:49.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.558155 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:18:49.594438 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-60738b85\x2d3d6a\x2d4bf3\x2d9771\x2d35d43e51e52e.device - /dev/disk/by-partuuid/60738b85-3d6a-4bf3-9771-35d43e51e52e being skipped. Nov 3 20:18:49.594456 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Nov 3 20:18:49.594463 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-43274464\x2dbb1f\x2d43fa\x2d97a4\x2dcd409aa757c3.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/43274464-bb1f-43fa-97a4-cd409aa757c3 being skipped. Nov 3 20:18:49.621162 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:18:49.627941 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:18:49.628847 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 3 20:18:49.631925 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 3 20:18:49.629866 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:18:49.646440 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:18:49.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.646944 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:18:49.647492 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:18:49.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.647528 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:18:49.647548 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:18:49.647568 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:18:49.651393 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:18:49.651509 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:49.651567 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:49.652511 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:49.667405 systemd[1]: Reload requested from client PID 665 ('systemctl') (unit decrypt-root.service)... Nov 3 20:18:49.667422 systemd[1]: Reloading... Nov 3 20:18:49.792220 systemd[1]: Reloading finished in 124 ms. Nov 3 20:18:49.818145 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:49.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:49.819000 audit: BPF prog-id=8 op=LOAD Nov 3 20:18:49.819000 audit: BPF prog-id=9 op=LOAD Nov 3 20:18:49.819000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:18:49.819000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:18:49.820000 audit: BPF prog-id=10 op=LOAD Nov 3 20:18:49.820000 audit: BPF prog-id=3 op=UNLOAD Nov 3 20:18:49.820000 audit: BPF prog-id=11 op=LOAD Nov 3 20:18:49.820000 audit: BPF prog-id=12 op=LOAD Nov 3 20:18:49.820000 audit: BPF prog-id=4 op=UNLOAD Nov 3 20:18:49.820000 audit: BPF prog-id=5 op=UNLOAD Nov 3 20:18:49.839037 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 3 20:18:49.839788 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 3 20:18:50.184612 kernel: Key type trusted registered Nov 3 20:18:50.186607 kernel: Key type encrypted registered Nov 3 20:18:50.205348 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:18:50.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.205723 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 3 20:18:50.206504 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 3 20:18:50.207766 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:18:50.453193 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:18:50.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.453686 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:18:50.453714 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:18:50.453736 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:18:50.456727 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:18:50.492221 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:18:50.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.493389 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:18:50.535496 systemd-fsck[807]: ROOT: clean, 202/113344 files, 23560/452608 blocks Nov 3 20:18:50.537665 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:18:50.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.539023 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:18:50.603607 kernel: EXT4-fs (dm-1): mounted filesystem acf88918-a69d-4be9-9c7a-0661f2ba3fde r/w with ordered data mode. Quota mode: none. Nov 3 20:18:50.604060 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:18:50.604448 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:18:50.605519 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:18:50.606420 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:18:50.632230 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:18:50.633822 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:18:50.636598 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (816) Nov 3 20:18:50.636654 kernel: BTRFS info (device vdb6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:18:50.636672 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:18:50.638598 kernel: BTRFS info (device vdb6): turning on async discard Nov 3 20:18:50.638623 kernel: BTRFS info (device vdb6): enabling free space tree Nov 3 20:18:50.639300 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:18:50.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.919676 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:18:50.920660 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:18:50.940176 initrd-setup-root-after-ignition[1114]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:18:50.943718 initrd-setup-root-after-ignition[1116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:18:50.943718 initrd-setup-root-after-ignition[1116]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:18:50.947401 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:18:50.949333 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:18:50.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.949530 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:18:50.950335 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:18:50.979950 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:18:50.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:50.980078 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:18:50.980293 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:18:50.980314 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:18:50.980453 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:18:50.981231 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:18:51.013640 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:18:51.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.016726 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:18:51.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.035795 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:18:51.035934 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:18:51.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.036007 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:18:51.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.036086 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:18:51.036139 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 3 20:18:51.036261 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 3 20:18:51.036400 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:18:51.036497 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:18:51.037691 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:18:51.037767 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:18:51.037834 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:18:51.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.037903 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:18:51.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.037971 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:18:51.038036 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:18:51.038102 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:18:51.038169 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:18:51.038241 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:18:51.038309 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:18:51.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.038374 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:18:51.038442 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:18:51.038509 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:18:51.038572 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:18:51.038649 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:18:51.038722 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:18:51.038796 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:18:51.038855 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:18:51.038925 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:18:51.038986 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:18:51.039056 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:18:51.039138 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:18:51.039892 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:18:51.039941 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:18:51.040012 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:18:51.040087 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:18:51.040127 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:18:51.046611 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:18:51.072000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.046679 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:18:51.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.046789 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:18:51.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.076000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.076000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.047896 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:18:51.048002 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:18:51.048100 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:18:51.048191 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:18:51.048290 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:18:51.048373 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:18:51.048460 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:18:51.048549 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:18:51.048668 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:18:51.048754 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:18:51.048838 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:18:51.048919 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:18:51.049006 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:18:51.049085 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:18:51.049170 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:18:51.049257 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:18:51.049353 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:18:51.049437 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:18:51.049749 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:18:51.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.055448 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:18:51.055537 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:18:51.073080 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:18:51.073213 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:18:51.073465 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:18:51.073499 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:18:51.073531 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:18:51.073552 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:18:51.073572 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:18:51.073626 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:18:51.073846 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:18:51.073879 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:18:51.074007 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:18:51.074049 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:18:51.076453 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:18:51.076465 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:18:51.076508 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:18:51.076558 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:18:51.076606 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:18:51.076644 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:18:51.076677 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:51.095888 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:18:51.095988 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:18:51.096184 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:18:51.096931 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:18:51.114914 systemd[1]: Switching root. Nov 3 20:18:51.145142 systemd-journald[339]: Journal stopped Nov 3 20:18:51.608526 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Nov 3 20:18:51.609255 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:18:51.610748 kernel: SELinux: policy capability open_perms=1 Nov 3 20:18:51.610780 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:18:51.610797 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:18:51.610809 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:18:51.610820 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:18:51.610834 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:18:51.610843 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:18:51.610853 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:18:51.610864 systemd[1]: Successfully loaded SELinux policy in 54.918ms. Nov 3 20:18:51.610882 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.616ms. Nov 3 20:18:51.610895 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:18:51.610907 systemd[1]: Detected virtualization kvm. Nov 3 20:18:51.610917 systemd[1]: Detected architecture arm64. Nov 3 20:18:51.610932 zram_generator::config[1165]: No configuration found. Nov 3 20:18:51.610945 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:18:51.610955 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:18:51.610967 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:18:51.610977 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:18:51.610989 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:18:51.611000 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:18:51.611010 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:18:51.611021 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:18:51.611032 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:18:51.611044 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:18:51.611055 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:18:51.611067 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:18:51.611078 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:18:51.611089 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:18:51.611100 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:18:51.611111 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:18:51.611123 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:18:51.611134 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:18:51.611145 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:18:51.611156 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 3 20:18:51.611167 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:18:51.611177 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:18:51.611188 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:18:51.611199 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:18:51.611210 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:18:51.611221 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:18:51.611231 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:18:51.611254 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:18:51.611265 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:18:51.611277 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:18:51.611288 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:18:51.611299 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:18:51.611310 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:18:51.611320 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:18:51.611331 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:18:51.611341 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:18:51.611353 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:18:51.611364 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:18:51.611375 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:18:51.611386 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:18:51.611397 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:18:51.611407 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:18:51.611418 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:18:51.611430 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:18:51.611440 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:18:51.611451 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:18:51.611462 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:18:51.611473 systemd[1]: Reached target machines.target - Containers. Nov 3 20:18:51.611484 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:18:51.611495 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:51.611507 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:18:51.611518 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:18:51.611528 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:18:51.611539 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:18:51.611549 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:18:51.611560 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:18:51.611572 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:18:51.611596 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:18:51.611607 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:18:51.611619 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:18:51.611632 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:18:51.611643 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:18:51.611655 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:51.611668 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:18:51.611680 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:18:51.611690 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:18:51.611701 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:18:51.611715 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:18:51.611727 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:18:51.611738 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:18:51.611749 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:18:51.611759 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:18:51.611769 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:18:51.611780 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:18:51.611792 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:18:51.611803 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:18:51.611814 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:18:51.611825 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:18:51.611835 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:18:51.611846 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:18:51.611856 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:18:51.611868 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:18:51.611879 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:18:51.611890 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:18:51.611900 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:18:51.611911 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:18:51.611922 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:18:51.611933 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:18:51.611946 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:18:51.611956 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:18:51.611968 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:18:51.611978 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:18:51.611989 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:18:51.612000 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:18:51.612010 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:18:51.612022 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:18:51.612033 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:18:51.612044 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:51.612055 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:51.612066 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:18:51.612077 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:18:51.612089 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:18:51.612101 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:18:51.612111 kernel: fuse: init (API version 7.41) Nov 3 20:18:51.612120 kernel: ACPI: bus type drm_connector registered Nov 3 20:18:51.612132 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:18:51.612143 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:18:51.612153 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:18:51.612189 systemd-journald[1243]: Collecting audit messages is enabled. Nov 3 20:18:51.612212 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:18:51.612223 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:18:51.612244 systemd-journald[1243]: Journal started Nov 3 20:18:51.612267 systemd-journald[1243]: Runtime Journal (/run/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:18:51.517000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:18:51.613365 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:18:51.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.547000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:18:51.547000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:18:51.548000 audit: BPF prog-id=18 op=LOAD Nov 3 20:18:51.548000 audit: BPF prog-id=19 op=LOAD Nov 3 20:18:51.548000 audit: BPF prog-id=20 op=LOAD Nov 3 20:18:51.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.606000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:18:51.606000 audit[1243]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe304b520 a2=4000 a3=0 items=0 ppid=1 pid=1243 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:51.606000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:18:51.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.487482 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:18:51.505723 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-43274464\x2dbb1f\x2d43fa\x2d97a4\x2dcd409aa757c3.device - /dev/disk/by-uuid/43274464-bb1f-43fa-97a4-cd409aa757c3. Nov 3 20:18:51.615980 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:18:51.505733 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 3 20:18:51.506156 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:18:51.613536 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:18:51.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.618652 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:18:51.630973 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:18:51.631054 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:51.635654 systemd-journald[1243]: Time spent on flushing to /var/log/journal/57bbe1b0d57d4caba3d32859541cc8c1 is 16.940ms for 804 entries. Nov 3 20:18:51.635654 systemd-journald[1243]: System Journal (/var/log/journal/57bbe1b0d57d4caba3d32859541cc8c1) is 12.9M, max 170.3M, 157.3M free. Nov 3 20:18:51.662418 systemd-journald[1243]: Received client request to flush runtime journal. Nov 3 20:18:51.662468 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:18:51.662492 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:18:51.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.638938 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:18:51.640551 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:18:51.649738 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:18:51.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.664210 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:18:51.667638 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:18:51.671760 (sd-merge)[1312]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:18:51.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.672687 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:18:51.673000 audit: BPF prog-id=21 op=LOAD Nov 3 20:18:51.674414 (sd-merge)[1312]: Merged extensions into '/usr'. Nov 3 20:18:51.674417 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:18:51.675673 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:18:51.677189 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:18:51.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.680768 systemd[1]: Starting ensure-sysext.service... Nov 3 20:18:51.684877 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:18:51.685000 audit: BPF prog-id=22 op=LOAD Nov 3 20:18:51.685000 audit: BPF prog-id=23 op=LOAD Nov 3 20:18:51.685000 audit: BPF prog-id=24 op=LOAD Nov 3 20:18:51.686000 audit: BPF prog-id=25 op=LOAD Nov 3 20:18:51.686000 audit: BPF prog-id=26 op=LOAD Nov 3 20:18:51.686000 audit: BPF prog-id=27 op=LOAD Nov 3 20:18:51.686759 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:18:51.689807 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:18:51.691771 systemd[1]: Reload requested from client PID 1318 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:18:51.691790 systemd[1]: Reloading... Nov 3 20:18:51.702463 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Nov 3 20:18:51.702481 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Nov 3 20:18:51.732857 systemd-tmpfiles[1320]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:18:51.733019 systemd-tmpfiles[1320]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:18:51.733255 systemd-tmpfiles[1320]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:18:51.734676 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Nov 3 20:18:51.734734 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Nov 3 20:18:51.741372 systemd-nsresourced[1322]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:18:51.744879 systemd-tmpfiles[1320]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:18:51.744894 systemd-tmpfiles[1320]: Skipping /boot Nov 3 20:18:51.752286 systemd-tmpfiles[1320]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:18:51.752299 systemd-tmpfiles[1320]: Skipping /boot Nov 3 20:18:51.752654 zram_generator::config[1356]: No configuration found. Nov 3 20:18:51.803974 systemd-resolved[1315]: Positive Trust Anchors: Nov 3 20:18:51.804260 systemd-resolved[1315]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:18:51.804267 systemd-resolved[1315]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:18:51.804299 systemd-resolved[1315]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:18:51.810553 systemd-resolved[1315]: Defaulting to hostname 'linux'. Nov 3 20:18:51.932460 systemd[1]: Reloading finished in 240 ms. Nov 3 20:18:51.966535 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:18:51.966725 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:18:51.966888 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:18:51.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.967275 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:18:51.973000 audit: BPF prog-id=28 op=LOAD Nov 3 20:18:51.973000 audit: BPF prog-id=25 op=UNLOAD Nov 3 20:18:51.973000 audit: BPF prog-id=29 op=LOAD Nov 3 20:18:51.973000 audit: BPF prog-id=30 op=LOAD Nov 3 20:18:51.973000 audit: BPF prog-id=26 op=UNLOAD Nov 3 20:18:51.973000 audit: BPF prog-id=27 op=UNLOAD Nov 3 20:18:51.974000 audit: BPF prog-id=31 op=LOAD Nov 3 20:18:51.974000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:18:51.974000 audit: BPF prog-id=32 op=LOAD Nov 3 20:18:51.974000 audit: BPF prog-id=33 op=LOAD Nov 3 20:18:51.974000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:18:51.974000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:18:51.975000 audit: BPF prog-id=34 op=LOAD Nov 3 20:18:51.975000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:18:51.975000 audit: BPF prog-id=35 op=LOAD Nov 3 20:18:51.976000 audit: BPF prog-id=36 op=LOAD Nov 3 20:18:51.976000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:18:51.976000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:18:51.977000 audit: BPF prog-id=37 op=LOAD Nov 3 20:18:51.977000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:18:51.979753 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:18:51.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:51.986983 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:18:51.988310 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:18:51.989663 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:18:51.990701 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:18:51.994834 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:18:51.997513 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:18:52.000840 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:52.007818 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:18:52.008000 audit[1419]: SYSTEM_BOOT pid=1419 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.011382 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:18:52.014821 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:18:52.015917 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:18:52.016070 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:52.016253 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:52.016646 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:52.016774 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:52.023360 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:52.023594 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:52.023775 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:52.023904 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:52.023992 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:52.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.024641 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:18:52.027197 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:18:52.027364 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:18:52.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.027848 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:18:52.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.028000 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:18:52.030428 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:18:52.038470 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:52.040221 augenrules[1415]: /sbin/augenrules: No change Nov 3 20:18:52.040789 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:18:52.043165 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:18:52.044715 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:18:52.044844 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:18:52.044919 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:18:52.044949 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:18:52.044989 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:18:52.047653 systemd[1]: Finished ensure-sysext.service. Nov 3 20:18:52.047967 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:18:52.048116 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:18:52.048366 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:18:52.048492 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:18:52.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.050392 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:18:52.051000 audit: BPF prog-id=38 op=LOAD Nov 3 20:18:52.053818 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:18:52.055785 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:18:52.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.059176 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:18:52.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.060663 augenrules[1448]: No rules Nov 3 20:18:52.061111 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:18:52.063904 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:18:52.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.064361 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:18:52.064531 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:18:52.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.065131 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:18:52.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.065376 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:18:52.065519 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:18:52.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.064000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.065765 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:18:52.065904 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:18:52.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.069000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:18:52.069000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:18:52.070000 audit: BPF prog-id=39 op=LOAD Nov 3 20:18:52.070000 audit: BPF prog-id=40 op=LOAD Nov 3 20:18:52.070064 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:18:52.071734 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:18:52.071761 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:18:52.095431 systemd-udevd[1459]: Using default interface naming scheme 'v257'. Nov 3 20:18:52.112102 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:18:52.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.112000 audit: BPF prog-id=41 op=LOAD Nov 3 20:18:52.114664 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:18:52.114786 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:18:52.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.115214 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:18:52.117769 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:18:52.134636 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:18:52.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.134887 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:18:52.138775 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:18:52.152924 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:18:52.153097 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:18:52.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.189615 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 3 20:18:52.189655 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 3 20:18:52.191834 systemd-networkd[1466]: lo: Link UP Nov 3 20:18:52.191845 systemd-networkd[1466]: lo: Gained carrier Nov 3 20:18:52.192835 systemd-networkd[1466]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:18:52.192844 systemd-networkd[1466]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:18:52.192873 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:18:52.192979 systemd[1]: Reached target network.target - Network. Nov 3 20:18:52.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.194444 systemd-networkd[1466]: eth0: Link UP Nov 3 20:18:52.194809 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:18:52.195221 systemd-networkd[1466]: eth0: Gained carrier Nov 3 20:18:52.195252 systemd-networkd[1466]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:18:52.197837 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:18:52.207349 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:18:52.213692 systemd-networkd[1466]: eth0: DHCPv4 address 10.0.0.46/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:18:52.214696 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 3 20:18:52.229608 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:18:52.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.251355 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:18:52.253081 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:18:52.271631 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:18:52.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.287738 ldconfig[1417]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:18:52.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.294760 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:18:52.297744 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:18:52.326149 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:18:52.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.333254 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:18:52.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.381800 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:18:52.510521 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:18:52.536946 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:18:52.537565 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:18:52.537758 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:18:52.537823 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:18:52.538095 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:18:52.538196 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:18:52.538223 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:18:52.538249 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:18:52.538274 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:18:52.538291 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:18:52.539001 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:18:52.540193 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:18:52.542094 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:18:52.542277 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:18:52.542316 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:18:52.548420 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:18:52.548756 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:18:52.549369 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:18:52.549449 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:18:52.549474 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:18:52.549520 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:18:52.549536 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:18:52.550410 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:18:52.551434 systemd[1]: Starting cryptenroll-helper-bind.service... Nov 3 20:18:52.552459 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:18:52.555570 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:18:52.556694 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:18:52.559728 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:18:52.559780 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:18:52.560787 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:18:52.562628 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:18:52.564855 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:18:52.565000 audit: BPF prog-id=42 op=LOAD Nov 3 20:18:52.565000 audit: BPF prog-id=43 op=LOAD Nov 3 20:18:52.565000 audit: BPF prog-id=44 op=LOAD Nov 3 20:18:52.569383 jq[1537]: false Nov 3 20:18:52.568933 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:18:52.568973 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 3 20:18:52.571854 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:18:52.573821 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:18:52.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.574079 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:18:52.574253 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:18:52.583111 jq[1544]: true Nov 3 20:18:52.584910 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:18:52.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.584000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.585159 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:18:52.596719 extend-filesystems[1538]: Found /dev/mapper/rootencrypted Nov 3 20:18:52.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.601762 jq[1559]: false Nov 3 20:18:52.597332 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:18:52.601886 extend-filesystems[1574]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 3 20:18:52.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.598729 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:18:52.607633 extend-filesystems[1538]: Found /dev/vdb6 Nov 3 20:18:52.599204 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:18:52.603501 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:18:52.603742 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:18:52.608871 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:18:52.612327 dbus-daemon[1535]: [system] SELinux support is enabled Nov 3 20:18:52.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.615795 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:18:52.616016 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:18:52.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.621138 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:18:52.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.623211 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:18:52.623315 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:18:52.623343 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:18:52.623393 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:18:52.623405 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:18:52.646897 systemd-logind[1542]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:18:52.647817 systemd-logind[1542]: New seat seat0. Nov 3 20:18:52.650970 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:18:52.651191 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:18:52.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.652851 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:18:52.652960 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:18:52.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.679639 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:18:52.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.681873 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:18:52.683163 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:18:52.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.683343 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:18:52.714454 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:18:52.719004 systemd[1]: Started sshd@0-10.0.0.46:22-10.0.0.1:54978.service - OpenSSH per-connection server daemon (10.0.0.1:54978). Nov 3 20:18:52.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.46:22-10.0.0.1:54978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.743693 containerd[1570]: time="2025-11-03T20:18:52Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:18:52.744477 containerd[1570]: time="2025-11-03T20:18:52.744422000Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:18:52.754569 containerd[1570]: time="2025-11-03T20:18:52.754526600Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.8µs" Nov 3 20:18:52.754796 containerd[1570]: time="2025-11-03T20:18:52.754672320Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:18:52.754796 containerd[1570]: time="2025-11-03T20:18:52.754719400Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:18:52.754796 containerd[1570]: time="2025-11-03T20:18:52.754732280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:18:52.754986 containerd[1570]: time="2025-11-03T20:18:52.754966440Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:18:52.755052 containerd[1570]: time="2025-11-03T20:18:52.755039520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:18:52.755267 containerd[1570]: time="2025-11-03T20:18:52.755242800Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:18:52.755327 containerd[1570]: time="2025-11-03T20:18:52.755314960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:18:52.755653 containerd[1570]: time="2025-11-03T20:18:52.755633040Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:18:52.755715 containerd[1570]: time="2025-11-03T20:18:52.755702560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:18:52.755783 containerd[1570]: time="2025-11-03T20:18:52.755768840Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:18:52.755827 containerd[1570]: time="2025-11-03T20:18:52.755816760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:18:52.756150 containerd[1570]: time="2025-11-03T20:18:52.756128520Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:18:52.756214 containerd[1570]: time="2025-11-03T20:18:52.756201360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:18:52.756465 containerd[1570]: time="2025-11-03T20:18:52.756402480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:18:52.756690 containerd[1570]: time="2025-11-03T20:18:52.756670480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:18:52.756778 containerd[1570]: time="2025-11-03T20:18:52.756763400Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:18:52.756826 containerd[1570]: time="2025-11-03T20:18:52.756813840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:18:52.756906 containerd[1570]: time="2025-11-03T20:18:52.756892920Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:18:52.757144 containerd[1570]: time="2025-11-03T20:18:52.757129080Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:18:52.757221 containerd[1570]: time="2025-11-03T20:18:52.757208560Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:18:52.757781 containerd[1570]: time="2025-11-03T20:18:52.757759640Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:18:52.757935 containerd[1570]: time="2025-11-03T20:18:52.757916960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:18:52.758177 containerd[1570]: time="2025-11-03T20:18:52.758148680Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:18:52.758263 containerd[1570]: time="2025-11-03T20:18:52.758245080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759616160Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759652120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759664600Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759776160Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759799760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759820960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759854920Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759873080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759888040Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.759908160Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:18:52.760626 containerd[1570]: time="2025-11-03T20:18:52.760005400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760720080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760762880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760780360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760793120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760807520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760825280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760841160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760855320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760870600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:18:52.760892 containerd[1570]: time="2025-11-03T20:18:52.760889680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:18:52.761055 containerd[1570]: time="2025-11-03T20:18:52.760928320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:18:52.761055 containerd[1570]: time="2025-11-03T20:18:52.760976760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:18:52.761055 containerd[1570]: time="2025-11-03T20:18:52.761030920Z" level=info msg="Start snapshots syncer" Nov 3 20:18:52.761055 containerd[1570]: time="2025-11-03T20:18:52.761049000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:18:52.763383 containerd[1570]: time="2025-11-03T20:18:52.761496720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:18:52.763383 containerd[1570]: time="2025-11-03T20:18:52.763199720Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763289720Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763371720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763393080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763406360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763417480Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763429520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763448800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763460520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763471040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763482280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763510920Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763523520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:18:52.763538 containerd[1570]: time="2025-11-03T20:18:52.763532080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763544520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763553280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763564920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763596840Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763613040Z" level=info msg="runtime interface created" Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763618240Z" level=info msg="created NRI interface" Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763626280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763639680Z" level=info msg="Connect containerd service" Nov 3 20:18:52.763764 containerd[1570]: time="2025-11-03T20:18:52.763660480Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:18:52.764219 containerd[1570]: time="2025-11-03T20:18:52.764183360Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:18:52.807000 audit[1601]: USER_ACCT pid=1601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:52.807975 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 54978 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:52.808598 kernel: kauditd_printk_skb: 202 callbacks suppressed Nov 3 20:18:52.808644 kernel: audit: type=1101 audit(1762201132.807:211): pid=1601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:52.809000 audit[1601]: CRED_ACQ pid=1601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:52.810645 kernel: audit: type=1103 audit(1762201132.809:212): pid=1601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:52.810673 kernel: audit: type=1006 audit(1762201132.809:213): pid=1601 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 3 20:18:52.810688 kernel: audit: type=1300 audit(1762201132.809:213): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9d42880 a2=3 a3=0 items=0 ppid=1 pid=1601 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:52.810705 kernel: audit: type=1327 audit(1762201132.809:213): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:52.809000 audit[1601]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9d42880 a2=3 a3=0 items=0 ppid=1 pid=1601 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:52.809000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:52.810741 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:52.819523 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:18:52.821779 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:18:52.832743 systemd-logind[1542]: New session 1 of user core. Nov 3 20:18:52.844548 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:18:52.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.845737 kernel: audit: type=1130 audit(1762201132.844:214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.847597 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:18:52.860000 audit[1621]: USER_ACCT pid=1621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.860000 audit[1621]: CRED_ACQ pid=1621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:18:52.861618 kernel: audit: type=1101 audit(1762201132.860:215): pid=1621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.861645 kernel: audit: type=1103 audit(1762201132.860:216): pid=1621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:18:52.861228 (systemd)[1621]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:18:52.864469 systemd-logind[1542]: New session c1 of user core. Nov 3 20:18:52.867459 containerd[1570]: time="2025-11-03T20:18:52.867400640Z" level=info msg="Start subscribing containerd event" Nov 3 20:18:52.867459 containerd[1570]: time="2025-11-03T20:18:52.867464040Z" level=info msg="Start recovering state" Nov 3 20:18:52.867597 containerd[1570]: time="2025-11-03T20:18:52.867563360Z" level=info msg="Start event monitor" Nov 3 20:18:52.867597 containerd[1570]: time="2025-11-03T20:18:52.867594120Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:18:52.867695 containerd[1570]: time="2025-11-03T20:18:52.867604440Z" level=info msg="Start streaming server" Nov 3 20:18:52.867695 containerd[1570]: time="2025-11-03T20:18:52.867617520Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:18:52.867695 containerd[1570]: time="2025-11-03T20:18:52.867626440Z" level=info msg="runtime interface starting up..." Nov 3 20:18:52.867695 containerd[1570]: time="2025-11-03T20:18:52.867632200Z" level=info msg="starting plugins..." Nov 3 20:18:52.867695 containerd[1570]: time="2025-11-03T20:18:52.867646600Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:18:52.867960 containerd[1570]: time="2025-11-03T20:18:52.867698120Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:18:52.867960 containerd[1570]: time="2025-11-03T20:18:52.867749000Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:18:52.867960 containerd[1570]: time="2025-11-03T20:18:52.867811400Z" level=info msg="containerd successfully booted in 0.124469s" Nov 3 20:18:52.867917 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:18:52.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.868634 kernel: audit: type=1130 audit(1762201132.867:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.870000 audit[1621]: USER_START pid=1621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.875616 kernel: audit: type=1105 audit(1762201132.870:218): pid=1621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:18:52.988990 systemd[1621]: Queued start job for default target default.target. Nov 3 20:18:52.996499 systemd[1621]: Created slice app.slice - User Application Slice. Nov 3 20:18:52.996534 systemd[1621]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:18:52.996546 systemd[1621]: Reached target paths.target - Paths. Nov 3 20:18:52.996603 systemd[1621]: Reached target timers.target - Timers. Nov 3 20:18:52.997807 systemd[1621]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:18:52.998532 systemd[1621]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:18:53.013631 systemd[1621]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:18:53.013796 systemd[1621]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:18:53.013903 systemd[1621]: Reached target sockets.target - Sockets. Nov 3 20:18:53.013950 systemd[1621]: Reached target basic.target - Basic System. Nov 3 20:18:53.013981 systemd[1621]: Reached target default.target - Main User Target. Nov 3 20:18:53.014011 systemd[1621]: Startup finished in 131ms. Nov 3 20:18:53.014095 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:18:53.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.023791 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:18:53.025000 audit[1601]: USER_START pid=1601 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.028000 audit[1648]: CRED_ACQ pid=1648 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.038901 systemd[1]: Started sshd@1-10.0.0.46:22-10.0.0.1:41640.service - OpenSSH per-connection server daemon (10.0.0.1:41640). Nov 3 20:18:53.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.46:22-10.0.0.1:41640 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.105000 audit[1651]: USER_ACCT pid=1651 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.106758 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 41640 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:53.107000 audit[1651]: CRED_ACQ pid=1651 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.107000 audit[1651]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5a36ea0 a2=3 a3=0 items=0 ppid=1 pid=1651 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:53.107000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:53.108074 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:53.114475 systemd-logind[1542]: New session 2 of user core. Nov 3 20:18:53.121763 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:18:53.123000 audit[1651]: USER_START pid=1651 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.124000 audit[1658]: CRED_ACQ pid=1658 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.132884 sshd[1658]: Connection closed by 10.0.0.1 port 41640 Nov 3 20:18:53.134470 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:53.135000 audit[1651]: USER_END pid=1651 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.136000 audit[1651]: CRED_DISP pid=1651 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.142896 systemd[1]: sshd@1-10.0.0.46:22-10.0.0.1:41640.service: Deactivated successfully. Nov 3 20:18:53.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.46:22-10.0.0.1:41640 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.147212 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:18:53.152721 systemd-logind[1542]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:18:53.156946 systemd[1]: Started sshd@2-10.0.0.46:22-10.0.0.1:41656.service - OpenSSH per-connection server daemon (10.0.0.1:41656). Nov 3 20:18:53.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.46:22-10.0.0.1:41656 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.160504 systemd-logind[1542]: Removed session 2. Nov 3 20:18:53.210000 audit[1664]: USER_ACCT pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.211759 sshd[1664]: Accepted publickey for core from 10.0.0.1 port 41656 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:18:53.213000 audit[1664]: CRED_ACQ pid=1664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.213000 audit[1664]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffccb98870 a2=3 a3=0 items=0 ppid=1 pid=1664 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:53.213000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:18:53.214200 sshd-session[1664]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:53.221972 systemd-logind[1542]: New session 3 of user core. Nov 3 20:18:53.232810 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:18:53.237000 audit[1664]: USER_START pid=1664 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.238000 audit[1671]: CRED_ACQ pid=1671 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.256604 sshd[1671]: Connection closed by 10.0.0.1 port 41656 Nov 3 20:18:53.256000 audit[1664]: USER_END pid=1664 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.256000 audit[1664]: CRED_DISP pid=1664 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:18:53.255613 sshd-session[1664]: pam_unix(sshd:session): session closed for user core Nov 3 20:18:53.261520 systemd[1]: sshd@2-10.0.0.46:22-10.0.0.1:41656.service: Deactivated successfully. Nov 3 20:18:53.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.46:22-10.0.0.1:41656 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.265475 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:18:53.267828 systemd-logind[1542]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:18:53.268785 systemd-logind[1542]: Removed session 3. Nov 3 20:18:53.888728 systemd-networkd[1466]: eth0: Gained IPv6LL Nov 3 20:18:53.889830 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 3 20:18:53.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.896961 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:18:53.897382 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:18:53.899813 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:18:53.901953 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:18:53.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.935830 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:18:53.947230 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:18:53.947623 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:18:53.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:53.948223 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:55.097051 systemd-cryptenroll[1534]: New TPM2 token enrolled as key slot 2. Nov 3 20:18:55.115553 systemd-cryptenroll[1534]: Wiped slot 1. Nov 3 20:18:55.141399 systemd[1]: Finished cryptenroll-helper-bind.service. Nov 3 20:18:55.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=cryptenroll-helper-bind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:55.142272 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:18:55.143042 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:18:55.162175 update_engine[1794]: I20251103 20:18:55.161971 1794 main.cc:92] Flatcar Update Engine starting Nov 3 20:18:55.163735 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:18:55.163816 update_engine[1794]: I20251103 20:18:55.163743 1794 update_check_scheduler.cc:74] Next update check in 6m27s Nov 3 20:18:55.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:55.165256 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:18:55.165415 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:18:55.165480 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:18:55.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:18:55.165619 systemd[1]: Startup finished in 1.200s (kernel) + 2.250s (initrd) + 4.001s (userspace) = 7.453s. Nov 3 20:18:55.201399 locksmithd[1795]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:18:55.391140 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 3 20:18:55.522000 audit[1598]: USER_ACCT pid=1598 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 3 20:18:55.522000 audit[1598]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffcd411c60 a2=3 a3=0 items=0 ppid=1 pid=1598 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=4 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:55.522000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 3 20:18:55.523397 login[1598]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:55.527610 systemd-logind[1542]: New session 4 of user core. Nov 3 20:18:55.528000 audit[1599]: USER_ACCT pid=1599 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 3 20:18:55.528000 audit[1599]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffc39674a0 a2=3 a3=0 items=0 ppid=1 pid=1599 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=5 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:18:55.528000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 3 20:18:55.531005 login[1599]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:18:55.539738 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:18:55.542000 audit[1598]: USER_START pid=1598 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 3 20:18:55.542000 audit[1598]: CRED_ACQ pid=1598 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 3 20:18:55.546357 systemd-logind[1542]: New session 5 of user core. Nov 3 20:18:55.546658 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:18:55.549000 audit[1599]: USER_START pid=1599 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 3 20:18:55.550000 audit[1599]: CRED_ACQ pid=1599 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 3 20:18:56.580522 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 3 20:19:03.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.46:22-10.0.0.1:32802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.271528 systemd[1]: Started sshd@3-10.0.0.46:22-10.0.0.1:32802.service - OpenSSH per-connection server daemon (10.0.0.1:32802). Nov 3 20:19:03.272626 kernel: kauditd_printk_skb: 44 callbacks suppressed Nov 3 20:19:03.272666 kernel: audit: type=1130 audit(1762201143.271:255): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.46:22-10.0.0.1:32802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.336000 audit[1826]: USER_ACCT pid=1826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.336808 sshd[1826]: Accepted publickey for core from 10.0.0.1 port 32802 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:03.336000 audit[1826]: CRED_ACQ pid=1826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.336000 audit[1826]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe8cbcf00 a2=3 a3=0 items=0 ppid=1 pid=1826 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.337612 kernel: audit: type=1101 audit(1762201143.336:256): pid=1826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.337637 kernel: audit: type=1103 audit(1762201143.336:257): pid=1826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.337649 kernel: audit: type=1006 audit(1762201143.336:258): pid=1826 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=6 res=1 Nov 3 20:19:03.337664 kernel: audit: type=1300 audit(1762201143.336:258): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe8cbcf00 a2=3 a3=0 items=0 ppid=1 pid=1826 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.337676 kernel: audit: type=1327 audit(1762201143.336:258): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:03.336000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:03.337779 sshd-session[1826]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:03.342089 systemd-logind[1542]: New session 6 of user core. Nov 3 20:19:03.353755 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:19:03.355000 audit[1826]: USER_START pid=1826 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.356603 kernel: audit: type=1105 audit(1762201143.355:259): pid=1826 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.357000 audit[1829]: CRED_ACQ pid=1829 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.358614 kernel: audit: type=1103 audit(1762201143.357:260): pid=1829 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.364139 sshd[1829]: Connection closed by 10.0.0.1 port 32802 Nov 3 20:19:03.364720 sshd-session[1826]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:03.365000 audit[1826]: USER_END pid=1826 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.365000 audit[1826]: CRED_DISP pid=1826 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.366601 kernel: audit: type=1106 audit(1762201143.365:261): pid=1826 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.366629 kernel: audit: type=1104 audit(1762201143.365:262): pid=1826 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.376449 systemd[1]: sshd@3-10.0.0.46:22-10.0.0.1:32802.service: Deactivated successfully. Nov 3 20:19:03.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.46:22-10.0.0.1:32802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.377862 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:19:03.378527 systemd-logind[1542]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:19:03.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.46:22-10.0.0.1:32808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.380620 systemd[1]: Started sshd@4-10.0.0.46:22-10.0.0.1:32808.service - OpenSSH per-connection server daemon (10.0.0.1:32808). Nov 3 20:19:03.381387 systemd-logind[1542]: Removed session 6. Nov 3 20:19:03.431000 audit[1835]: USER_ACCT pid=1835 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.431806 sshd[1835]: Accepted publickey for core from 10.0.0.1 port 32808 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:03.431000 audit[1835]: CRED_ACQ pid=1835 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.431000 audit[1835]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc726ba40 a2=3 a3=0 items=0 ppid=1 pid=1835 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.431000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:03.432871 sshd-session[1835]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:03.437044 systemd-logind[1542]: New session 7 of user core. Nov 3 20:19:03.448741 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:19:03.449000 audit[1835]: USER_START pid=1835 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.451000 audit[1838]: CRED_ACQ pid=1838 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.455373 sshd[1838]: Connection closed by 10.0.0.1 port 32808 Nov 3 20:19:03.455957 sshd-session[1835]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:03.456000 audit[1835]: USER_END pid=1835 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.456000 audit[1835]: CRED_DISP pid=1835 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.460289 systemd[1]: sshd@4-10.0.0.46:22-10.0.0.1:32808.service: Deactivated successfully. Nov 3 20:19:03.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.46:22-10.0.0.1:32808 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.463770 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:19:03.464500 systemd-logind[1542]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:19:03.466005 systemd-logind[1542]: Removed session 7. Nov 3 20:19:03.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.46:22-10.0.0.1:32818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.467207 systemd[1]: Started sshd@5-10.0.0.46:22-10.0.0.1:32818.service - OpenSSH per-connection server daemon (10.0.0.1:32818). Nov 3 20:19:03.532000 audit[1844]: USER_ACCT pid=1844 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.533027 sshd[1844]: Accepted publickey for core from 10.0.0.1 port 32818 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:03.533000 audit[1844]: CRED_ACQ pid=1844 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.533000 audit[1844]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa805450 a2=3 a3=0 items=0 ppid=1 pid=1844 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.533000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:03.534355 sshd-session[1844]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:03.539295 systemd-logind[1542]: New session 8 of user core. Nov 3 20:19:03.553735 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:19:03.554000 audit[1844]: USER_START pid=1844 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.555000 audit[1847]: CRED_ACQ pid=1847 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.563158 sshd[1847]: Connection closed by 10.0.0.1 port 32818 Nov 3 20:19:03.563554 sshd-session[1844]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:03.564000 audit[1844]: USER_END pid=1844 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.564000 audit[1844]: CRED_DISP pid=1844 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.567303 systemd[1]: sshd@5-10.0.0.46:22-10.0.0.1:32818.service: Deactivated successfully. Nov 3 20:19:03.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.46:22-10.0.0.1:32818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.569879 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:19:03.570614 systemd-logind[1542]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:19:03.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.46:22-10.0.0.1:32822 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.572859 systemd[1]: Started sshd@6-10.0.0.46:22-10.0.0.1:32822.service - OpenSSH per-connection server daemon (10.0.0.1:32822). Nov 3 20:19:03.573330 systemd-logind[1542]: Removed session 8. Nov 3 20:19:03.630000 audit[1853]: USER_ACCT pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.631523 sshd[1853]: Accepted publickey for core from 10.0.0.1 port 32822 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:03.631000 audit[1853]: CRED_ACQ pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.631000 audit[1853]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5072380 a2=3 a3=0 items=0 ppid=1 pid=1853 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.631000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:03.632671 sshd-session[1853]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:03.638623 systemd-logind[1542]: New session 9 of user core. Nov 3 20:19:03.644736 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:19:03.645000 audit[1853]: USER_START pid=1853 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.647000 audit[1856]: CRED_ACQ pid=1856 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.661000 audit[1857]: USER_ACCT pid=1857 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.662000 audit[1857]: CRED_REFR pid=1857 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.662674 sudo[1857]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:19:03.662922 sudo[1857]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:19:03.664000 audit[1857]: USER_START pid=1857 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.665000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:19:03.675000 audit[1535]: USER_MAC_STATUS pid=1535 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:19:03.665000 audit[1858]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffcc7c6680 a2=1 a3=0 items=0 ppid=1857 pid=1858 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.665000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:19:03.676718 sudo[1857]: pam_unix(sudo:session): session closed for user root Nov 3 20:19:03.676000 audit[1857]: USER_END pid=1857 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.676000 audit[1857]: CRED_DISP pid=1857 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.678378 sshd[1856]: Connection closed by 10.0.0.1 port 32822 Nov 3 20:19:03.678739 sshd-session[1853]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:03.679000 audit[1853]: USER_END pid=1853 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.679000 audit[1853]: CRED_DISP pid=1853 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.690759 systemd[1]: sshd@6-10.0.0.46:22-10.0.0.1:32822.service: Deactivated successfully. Nov 3 20:19:03.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.46:22-10.0.0.1:32822 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.693837 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:19:03.694503 systemd-logind[1542]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:19:03.696791 systemd[1]: Started sshd@7-10.0.0.46:22-10.0.0.1:32826.service - OpenSSH per-connection server daemon (10.0.0.1:32826). Nov 3 20:19:03.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.46:22-10.0.0.1:32826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.697235 systemd-logind[1542]: Removed session 9. Nov 3 20:19:03.747000 audit[1863]: USER_ACCT pid=1863 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.748081 sshd[1863]: Accepted publickey for core from 10.0.0.1 port 32826 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:03.748000 audit[1863]: CRED_ACQ pid=1863 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.748000 audit[1863]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc858b810 a2=3 a3=0 items=0 ppid=1 pid=1863 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.748000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:03.749618 sshd-session[1863]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:03.753649 systemd-logind[1542]: New session 10 of user core. Nov 3 20:19:03.767727 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:19:03.768000 audit[1863]: USER_START pid=1863 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.770000 audit[1866]: CRED_ACQ pid=1866 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.777000 audit[1868]: USER_ACCT pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.778333 sudo[1868]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:19:03.778000 audit[1868]: CRED_REFR pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.778910 sudo[1868]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:19:03.780000 audit[1868]: USER_START pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.781967 sudo[1868]: pam_unix(sudo:session): session closed for user root Nov 3 20:19:03.781000 audit[1868]: USER_END pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.781000 audit[1868]: CRED_DISP pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.786000 audit[1867]: USER_ACCT pid=1867 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.787518 sudo[1867]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:19:03.787000 audit[1867]: CRED_REFR pid=1867 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.787784 sudo[1867]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:19:03.788000 audit[1867]: USER_START pid=1867 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.796069 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:19:03.822879 augenrules[1871]: /sbin/augenrules: No change Nov 3 20:19:03.827749 augenrules[1886]: No rules Nov 3 20:19:03.828318 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:19:03.829631 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:19:03.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.830453 sudo[1867]: pam_unix(sudo:session): session closed for user root Nov 3 20:19:03.830000 audit[1867]: USER_END pid=1867 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.830000 audit[1867]: CRED_DISP pid=1867 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.832220 sshd[1866]: Connection closed by 10.0.0.1 port 32826 Nov 3 20:19:03.832536 sshd-session[1863]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:03.833000 audit[1863]: USER_END pid=1863 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.833000 audit[1863]: CRED_DISP pid=1863 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.853761 systemd[1]: sshd@7-10.0.0.46:22-10.0.0.1:32826.service: Deactivated successfully. Nov 3 20:19:03.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.46:22-10.0.0.1:32826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.856033 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:19:03.856757 systemd-logind[1542]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:19:03.858306 systemd-logind[1542]: Removed session 10. Nov 3 20:19:03.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.46:22-10.0.0.1:32834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.860518 systemd[1]: Started sshd@8-10.0.0.46:22-10.0.0.1:32834.service - OpenSSH per-connection server daemon (10.0.0.1:32834). Nov 3 20:19:03.909000 audit[1895]: USER_ACCT pid=1895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.910098 sshd[1895]: Accepted publickey for core from 10.0.0.1 port 32834 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:03.910000 audit[1895]: CRED_ACQ pid=1895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.910000 audit[1895]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe9b7ed70 a2=3 a3=0 items=0 ppid=1 pid=1895 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:03.910000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:03.911532 sshd-session[1895]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:03.916115 systemd-logind[1542]: New session 11 of user core. Nov 3 20:19:03.934738 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 3 20:19:03.935000 audit[1895]: USER_START pid=1895 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.937000 audit[1898]: CRED_ACQ pid=1898 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.947369 sshd[1898]: Connection closed by 10.0.0.1 port 32834 Nov 3 20:19:03.947783 sshd-session[1895]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:03.948000 audit[1895]: USER_END pid=1895 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.948000 audit[1895]: CRED_DISP pid=1895 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:03.961876 systemd[1]: sshd@8-10.0.0.46:22-10.0.0.1:32834.service: Deactivated successfully. Nov 3 20:19:03.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.46:22-10.0.0.1:32834 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.963395 systemd[1]: session-11.scope: Deactivated successfully. Nov 3 20:19:03.964842 systemd-logind[1542]: Session 11 logged out. Waiting for processes to exit. Nov 3 20:19:03.966064 systemd[1]: Started sshd@9-10.0.0.46:22-10.0.0.1:32840.service - OpenSSH per-connection server daemon (10.0.0.1:32840). Nov 3 20:19:03.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.46:22-10.0.0.1:32840 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:03.966923 systemd-logind[1542]: Removed session 11. Nov 3 20:19:04.023000 audit[1904]: USER_ACCT pid=1904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:04.024700 sshd[1904]: Accepted publickey for core from 10.0.0.1 port 32840 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:19:04.024000 audit[1904]: CRED_ACQ pid=1904 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:04.024000 audit[1904]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffedc8a680 a2=3 a3=0 items=0 ppid=1 pid=1904 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:19:04.024000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:19:04.025801 sshd-session[1904]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:19:04.030052 systemd-logind[1542]: New session 12 of user core. Nov 3 20:19:04.039735 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 3 20:19:04.041000 audit[1904]: USER_START pid=1904 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:04.042000 audit[1907]: CRED_ACQ pid=1907 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:04.049909 sshd[1907]: Connection closed by 10.0.0.1 port 32840 Nov 3 20:19:04.050155 sshd-session[1904]: pam_unix(sshd:session): session closed for user core Nov 3 20:19:04.050000 audit[1904]: USER_END pid=1904 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:04.050000 audit[1904]: CRED_DISP pid=1904 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:19:04.053743 systemd[1]: sshd@9-10.0.0.46:22-10.0.0.1:32840.service: Deactivated successfully. Nov 3 20:19:04.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.46:22-10.0.0.1:32840 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:19:04.055272 systemd[1]: session-12.scope: Deactivated successfully. Nov 3 20:19:04.057175 systemd-logind[1542]: Session 12 logged out. Waiting for processes to exit. Nov 3 20:19:04.058019 systemd-logind[1542]: Removed session 12.