Nov 6 17:55:24.264266 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:55:24.264287 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:55:24.264296 kernel: KASLR enabled Nov 6 17:55:24.264302 kernel: efi: EFI v2.7 by EDK II Nov 6 17:55:24.264308 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 6 17:55:24.264313 kernel: random: crng init done Nov 6 17:55:24.264320 kernel: secureboot: Secure boot disabled Nov 6 17:55:24.264326 kernel: ACPI: Early table checksum verification disabled Nov 6 17:55:24.264334 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 6 17:55:24.264340 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:55:24.264347 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264353 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264359 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264365 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264374 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264380 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264387 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264393 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264418 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264426 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:55:24.264432 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:55:24.264439 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:55:24.264448 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:55:24.264454 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:55:24.264461 kernel: Zone ranges: Nov 6 17:55:24.264467 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:55:24.264473 kernel: DMA32 empty Nov 6 17:55:24.264480 kernel: Normal empty Nov 6 17:55:24.264486 kernel: Device empty Nov 6 17:55:24.264492 kernel: Movable zone start for each node Nov 6 17:55:24.264499 kernel: Early memory node ranges Nov 6 17:55:24.264505 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 6 17:55:24.264512 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 6 17:55:24.264518 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 6 17:55:24.264526 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 6 17:55:24.264532 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 6 17:55:24.264539 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 6 17:55:24.264545 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:55:24.264551 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:55:24.264558 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:55:24.264568 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:55:24.264575 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:55:24.264582 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:55:24.264589 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:55:24.264596 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:55:24.264602 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:55:24.264609 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:55:24.264616 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:55:24.264624 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 6 17:55:24.264631 kernel: psci: probing for conduit method from ACPI. Nov 6 17:55:24.264638 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:55:24.264645 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:55:24.264652 kernel: psci: Trusted OS migration not required Nov 6 17:55:24.264658 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:55:24.264665 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:55:24.264672 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:55:24.264679 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:55:24.264686 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:55:24.264697 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:55:24.264706 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:55:24.264713 kernel: CPU features: detected: Spectre-v4 Nov 6 17:55:24.264720 kernel: CPU features: detected: Spectre-BHB Nov 6 17:55:24.264727 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:55:24.264734 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:55:24.264741 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:55:24.264748 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:55:24.264754 kernel: alternatives: applying boot alternatives Nov 6 17:55:24.264762 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:55:24.264769 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:55:24.264778 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:55:24.264785 kernel: Fallback order for Node 0: 0 Nov 6 17:55:24.264792 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:55:24.264798 kernel: Policy zone: DMA Nov 6 17:55:24.264805 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:55:24.264812 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:55:24.264819 kernel: software IO TLB: area num 4. Nov 6 17:55:24.264826 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:55:24.264833 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 6 17:55:24.264840 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:55:24.264847 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:55:24.264856 kernel: rcu: RCU event tracing is enabled. Nov 6 17:55:24.264863 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:55:24.264870 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:55:24.264877 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:55:24.264884 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:55:24.264891 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:55:24.264898 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:55:24.264905 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:55:24.264912 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:55:24.264922 kernel: GICv3: 256 SPIs implemented Nov 6 17:55:24.264931 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:55:24.264940 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:55:24.264946 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:55:24.264953 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:55:24.264960 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:55:24.264967 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:55:24.264974 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:55:24.264981 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:55:24.264988 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:55:24.264994 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:55:24.265001 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:55:24.265008 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:55:24.265016 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:55:24.265023 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:55:24.265030 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:55:24.265037 kernel: arm-pv: using stolen time PV Nov 6 17:55:24.265045 kernel: Console: colour dummy device 80x25 Nov 6 17:55:24.265052 kernel: ACPI: Core revision 20240827 Nov 6 17:55:24.265060 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:55:24.265067 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:55:24.265103 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:55:24.265114 kernel: landlock: Up and running. Nov 6 17:55:24.265121 kernel: SELinux: Initializing. Nov 6 17:55:24.265128 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:55:24.265135 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:55:24.265143 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:55:24.265150 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:55:24.265158 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:55:24.265170 kernel: Remapping and enabling EFI services. Nov 6 17:55:24.265178 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:55:24.265187 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:55:24.265194 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:55:24.265202 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:55:24.265210 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:55:24.265219 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:55:24.265226 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:55:24.265234 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:55:24.265245 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:55:24.265253 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:55:24.265261 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:55:24.265268 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:55:24.265276 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:55:24.265285 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:55:24.265293 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:55:24.265300 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:55:24.265308 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:55:24.265316 kernel: SMP: Total of 4 processors activated. Nov 6 17:55:24.265323 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:55:24.265331 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:55:24.265340 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:55:24.265348 kernel: CPU features: detected: Common not Private translations Nov 6 17:55:24.265355 kernel: CPU features: detected: CRC32 instructions Nov 6 17:55:24.265363 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:55:24.265370 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:55:24.265378 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:55:24.265385 kernel: CPU features: detected: Privileged Access Never Nov 6 17:55:24.265394 kernel: CPU features: detected: RAS Extension Support Nov 6 17:55:24.266190 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:55:24.266203 kernel: alternatives: applying system-wide alternatives Nov 6 17:55:24.266212 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:55:24.266220 kernel: Memory: 2450956K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98996K reserved, 16384K cma-reserved) Nov 6 17:55:24.266228 kernel: devtmpfs: initialized Nov 6 17:55:24.266236 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:55:24.266255 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:55:24.266264 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:55:24.266271 kernel: 0 pages in range for non-PLT usage Nov 6 17:55:24.266279 kernel: 515232 pages in range for PLT usage Nov 6 17:55:24.266286 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:55:24.266294 kernel: SMBIOS 3.0.0 present. Nov 6 17:55:24.266302 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:55:24.266309 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:55:24.266319 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:55:24.266326 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:55:24.266334 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:55:24.266342 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:55:24.266350 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:55:24.266358 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 6 17:55:24.266366 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:55:24.266375 kernel: cpuidle: using governor menu Nov 6 17:55:24.266383 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:55:24.266390 kernel: ASID allocator initialised with 32768 entries Nov 6 17:55:24.266398 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:55:24.266418 kernel: Serial: AMBA PL011 UART driver Nov 6 17:55:24.266428 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:55:24.266437 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:55:24.266446 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:55:24.266454 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:55:24.266462 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:55:24.266470 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:55:24.266477 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:55:24.266485 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:55:24.266492 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:55:24.266500 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:55:24.266509 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:55:24.266516 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:55:24.266524 kernel: ACPI: Interpreter enabled Nov 6 17:55:24.266532 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:55:24.266539 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:55:24.266547 kernel: ACPI: CPU0 has been hot-added Nov 6 17:55:24.266555 kernel: ACPI: CPU1 has been hot-added Nov 6 17:55:24.266564 kernel: ACPI: CPU2 has been hot-added Nov 6 17:55:24.266572 kernel: ACPI: CPU3 has been hot-added Nov 6 17:55:24.266579 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:55:24.266590 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:55:24.266598 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:55:24.266762 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:55:24.266854 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:55:24.266959 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:55:24.267134 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:55:24.267226 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:55:24.267237 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:55:24.267245 kernel: PCI host bridge to bus 0000:00 Nov 6 17:55:24.267335 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:55:24.267477 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:55:24.267558 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:55:24.267640 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:55:24.267756 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:55:24.267849 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:55:24.267940 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:55:24.268021 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:55:24.268111 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:55:24.268202 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:55:24.268292 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:55:24.268379 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:55:24.268472 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:55:24.268546 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:55:24.268617 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:55:24.268627 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:55:24.268636 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:55:24.268644 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:55:24.268655 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:55:24.268663 kernel: iommu: Default domain type: Translated Nov 6 17:55:24.268670 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:55:24.268678 kernel: efivars: Registered efivars operations Nov 6 17:55:24.268685 kernel: vgaarb: loaded Nov 6 17:55:24.268699 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:55:24.268707 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:55:24.268716 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:55:24.268724 kernel: pnp: PnP ACPI init Nov 6 17:55:24.268820 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:55:24.268831 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:55:24.268839 kernel: NET: Registered PF_INET protocol family Nov 6 17:55:24.268846 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:55:24.268854 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:55:24.268864 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:55:24.268872 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:55:24.268879 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:55:24.268887 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:55:24.268894 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:55:24.268902 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:55:24.268910 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:55:24.268919 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:55:24.268927 kernel: kvm [1]: HYP mode not available Nov 6 17:55:24.268934 kernel: Initialise system trusted keyrings Nov 6 17:55:24.268942 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:55:24.268949 kernel: Key type asymmetric registered Nov 6 17:55:24.268957 kernel: Asymmetric key parser 'x509' registered Nov 6 17:55:24.268965 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:55:24.268974 kernel: io scheduler mq-deadline registered Nov 6 17:55:24.268981 kernel: io scheduler kyber registered Nov 6 17:55:24.268989 kernel: io scheduler bfq registered Nov 6 17:55:24.268997 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:55:24.269004 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:55:24.269012 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:55:24.269115 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:55:24.269131 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:55:24.269139 kernel: thunder_xcv, ver 1.0 Nov 6 17:55:24.269147 kernel: thunder_bgx, ver 1.0 Nov 6 17:55:24.269154 kernel: nicpf, ver 1.0 Nov 6 17:55:24.269162 kernel: nicvf, ver 1.0 Nov 6 17:55:24.269260 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:55:24.269336 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:55:23 UTC (1762451723) Nov 6 17:55:24.269348 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:55:24.269356 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:55:24.269364 kernel: watchdog: NMI not fully supported Nov 6 17:55:24.269371 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:55:24.269379 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:55:24.269387 kernel: Segment Routing with IPv6 Nov 6 17:55:24.269396 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:55:24.269417 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:55:24.269425 kernel: Key type dns_resolver registered Nov 6 17:55:24.269433 kernel: registered taskstats version 1 Nov 6 17:55:24.269441 kernel: Loading compiled-in X.509 certificates Nov 6 17:55:24.269449 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:55:24.269457 kernel: Demotion targets for Node 0: null Nov 6 17:55:24.269465 kernel: Key type .fscrypt registered Nov 6 17:55:24.269474 kernel: Key type fscrypt-provisioning registered Nov 6 17:55:24.269482 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:55:24.269490 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:55:24.269497 kernel: ima: No architecture policies found Nov 6 17:55:24.269505 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:55:24.269512 kernel: clk: Disabling unused clocks Nov 6 17:55:24.269520 kernel: PM: genpd: Disabling unused power domains Nov 6 17:55:24.269529 kernel: Freeing unused kernel memory: 12288K Nov 6 17:55:24.269536 kernel: Run /init as init process Nov 6 17:55:24.269544 kernel: with arguments: Nov 6 17:55:24.269551 kernel: /init Nov 6 17:55:24.269559 kernel: with environment: Nov 6 17:55:24.269566 kernel: HOME=/ Nov 6 17:55:24.269573 kernel: TERM=linux Nov 6 17:55:24.269672 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:55:24.269752 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 17:55:24.269837 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 17:55:24.269915 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:55:24.269925 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 17:55:24.269934 kernel: SCSI subsystem initialized Nov 6 17:55:24.269942 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:55:24.269950 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:55:24.269958 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:55:24.269966 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:55:24.269973 kernel: raid6: neonx8 gen() 15678 MB/s Nov 6 17:55:24.269981 kernel: raid6: neonx4 gen() 15648 MB/s Nov 6 17:55:24.269990 kernel: raid6: neonx2 gen() 13167 MB/s Nov 6 17:55:24.269997 kernel: raid6: neonx1 gen() 12155 MB/s Nov 6 17:55:24.270005 kernel: raid6: int64x8 gen() 6830 MB/s Nov 6 17:55:24.270012 kernel: raid6: int64x4 gen() 7305 MB/s Nov 6 17:55:24.270020 kernel: raid6: int64x2 gen() 6061 MB/s Nov 6 17:55:24.270027 kernel: raid6: int64x1 gen() 5039 MB/s Nov 6 17:55:24.270035 kernel: raid6: using algorithm neonx8 gen() 15678 MB/s Nov 6 17:55:24.270042 kernel: raid6: .... xor() 11996 MB/s, rmw enabled Nov 6 17:55:24.270051 kernel: raid6: using neon recovery algorithm Nov 6 17:55:24.270059 kernel: xor: measuring software checksum speed Nov 6 17:55:24.270066 kernel: 8regs : 21664 MB/sec Nov 6 17:55:24.270081 kernel: 32regs : 21293 MB/sec Nov 6 17:55:24.270089 kernel: arm64_neon : 28138 MB/sec Nov 6 17:55:24.270097 kernel: xor: using function: arm64_neon (28138 MB/sec) Nov 6 17:55:24.270104 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:55:24.270114 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 6 17:55:24.270122 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:55:24.270130 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:55:24.270138 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:55:24.270145 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:55:24.270153 kernel: loop: module loaded Nov 6 17:55:24.270161 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:55:24.270169 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:55:24.270178 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:55:24.270190 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:55:24.270198 systemd[1]: Detected virtualization kvm. Nov 6 17:55:24.270207 systemd[1]: Detected architecture arm64. Nov 6 17:55:24.270214 systemd[1]: Running in initrd. Nov 6 17:55:24.270223 systemd[1]: No hostname configured, using default hostname. Nov 6 17:55:24.270232 systemd[1]: Hostname set to . Nov 6 17:55:24.270240 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:55:24.270248 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:55:24.270256 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:55:24.270264 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:55:24.270274 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:55:24.270283 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:55:24.270292 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:55:24.270300 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:55:24.270309 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:55:24.270317 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:55:24.270327 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:55:24.270335 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:55:24.270343 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:55:24.270351 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:55:24.270360 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:55:24.270368 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:55:24.270376 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:55:24.270385 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:55:24.270394 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:55:24.270412 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:55:24.270428 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:55:24.270437 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:55:24.270447 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:55:24.270456 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:55:24.270464 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:55:24.270473 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:55:24.270482 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:55:24.270490 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:55:24.270500 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:55:24.270509 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:55:24.270517 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:55:24.270526 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:55:24.270534 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:55:24.270544 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:55:24.270554 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:55:24.270562 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:55:24.270571 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:55:24.270579 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:55:24.270609 systemd-journald[347]: Collecting audit messages is enabled. Nov 6 17:55:24.270629 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:55:24.270637 kernel: Bridge firewalling registered Nov 6 17:55:24.270646 systemd-journald[347]: Journal started Nov 6 17:55:24.270666 systemd-journald[347]: Runtime Journal (/run/log/journal/e0ff9b7b5b4544aea8374664df7edde8) is 6M, max 48.5M, 42.4M free. Nov 6 17:55:24.273557 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:55:24.267650 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 6 17:55:24.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.279436 kernel: audit: type=1130 audit(1762451724.276:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.279465 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:55:24.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.283130 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:55:24.287921 kernel: audit: type=1130 audit(1762451724.280:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.287942 kernel: audit: type=1130 audit(1762451724.283:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.287912 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:55:24.292865 kernel: audit: type=1130 audit(1762451724.288:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.292089 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:55:24.294468 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:55:24.302970 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:55:24.304747 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:55:24.313732 systemd-tmpfiles[374]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:55:24.315360 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:55:24.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.322095 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:55:24.326374 kernel: audit: type=1130 audit(1762451724.318:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.327581 kernel: audit: type=1130 audit(1762451724.322:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.323448 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:55:24.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.331092 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:55:24.335830 kernel: audit: type=1130 audit(1762451724.328:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.335852 kernel: audit: type=1130 audit(1762451724.331:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.334188 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:55:24.337000 audit: BPF prog-id=6 op=LOAD Nov 6 17:55:24.337982 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:55:24.340232 kernel: audit: type=1334 audit(1762451724.337:10): prog-id=6 op=LOAD Nov 6 17:55:24.354899 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:55:24.379505 systemd-resolved[391]: Positive Trust Anchors: Nov 6 17:55:24.379530 systemd-resolved[391]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:55:24.379534 systemd-resolved[391]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:55:24.379565 systemd-resolved[391]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:55:24.402602 systemd-resolved[391]: Defaulting to hostname 'linux'. Nov 6 17:55:24.403536 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:55:24.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.404649 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:55:24.435431 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:55:24.443429 kernel: iscsi: registered transport (tcp) Nov 6 17:55:24.457455 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:55:24.457510 kernel: QLogic iSCSI HBA Driver Nov 6 17:55:24.477614 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:55:24.493748 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:55:24.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.495952 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:55:24.544476 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:55:24.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.546812 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:55:24.548383 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:55:24.581042 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:55:24.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.582000 audit: BPF prog-id=7 op=LOAD Nov 6 17:55:24.582000 audit: BPF prog-id=8 op=LOAD Nov 6 17:55:24.583722 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:55:24.618869 systemd-udevd[629]: Using default interface naming scheme 'v257'. Nov 6 17:55:24.626801 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:55:24.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.629124 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:55:24.652479 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:55:24.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.654000 audit: BPF prog-id=9 op=LOAD Nov 6 17:55:24.656560 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:55:24.658587 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Nov 6 17:55:24.681434 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:55:24.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.683858 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:55:24.707217 systemd-networkd[738]: lo: Link UP Nov 6 17:55:24.707226 systemd-networkd[738]: lo: Gained carrier Nov 6 17:55:24.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.708003 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:55:24.709278 systemd[1]: Reached target network.target - Network. Nov 6 17:55:24.741767 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:55:24.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.745276 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:55:24.792292 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:55:24.804070 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:55:24.817430 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 6 17:55:24.820220 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:55:24.827794 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:55:24.830329 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:55:24.847369 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:55:24.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.847499 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:55:24.848627 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:55:24.849910 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:55:24.849914 systemd-networkd[738]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:55:24.851548 systemd-networkd[738]: eth0: Link UP Nov 6 17:55:24.851686 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:55:24.851717 systemd-networkd[738]: eth0: Gained carrier Nov 6 17:55:24.851729 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:55:24.867630 systemd-networkd[738]: eth0: DHCPv4 address 10.0.0.102/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:55:24.873108 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:55:24.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.874728 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:55:24.883600 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:55:24.886208 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:55:24.889509 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:55:24.897599 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:55:24.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:24.918390 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:55:24.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:25.897352 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 6 17:55:25.897352 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 6 17:55:25.897352 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 6 17:55:25.897352 disk-uuid[808]: The operation has completed successfully. Nov 6 17:55:25.903183 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:55:25.903296 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:55:25.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:25.906333 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:55:25.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:25.943096 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (837) Nov 6 17:55:25.943136 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:55:25.944116 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:55:25.946624 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:55:25.946656 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:55:25.952423 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:55:25.952510 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:55:25.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:25.954347 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:55:26.036593 systemd-networkd[738]: eth0: Gained IPv6LL Nov 6 17:55:26.050830 ignition[856]: Ignition 2.22.0 Nov 6 17:55:26.050842 ignition[856]: Stage: fetch-offline Nov 6 17:55:26.050875 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:55:26.050885 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:55:26.051029 ignition[856]: parsed url from cmdline: "" Nov 6 17:55:26.051033 ignition[856]: no config URL provided Nov 6 17:55:26.051037 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:55:26.051046 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:55:26.051089 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 6 17:55:26.051093 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:55:26.056276 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 6 17:55:26.063794 ignition[856]: parsing config with SHA512: 0a54294b789af3506703ad877f7529b1e6c9d7f1534f8baeb2a10d986f361587a771d2482a74c224d95956d6088a24a6c6beae4bd78f18a74fa2d139c8cbe992 Nov 6 17:55:26.066759 unknown[856]: fetched base config from "system" Nov 6 17:55:26.066778 unknown[856]: fetched user config from "qemu" Nov 6 17:55:26.067172 ignition[856]: fetch-offline: fetch-offline passed Nov 6 17:55:26.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:26.069157 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:55:26.067391 ignition[856]: Ignition finished successfully Nov 6 17:55:26.070770 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:55:26.073510 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:55:26.099390 ignition[873]: Ignition 2.22.0 Nov 6 17:55:26.099427 ignition[873]: Stage: kargs Nov 6 17:55:26.099557 ignition[873]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:55:26.099564 ignition[873]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:55:26.100087 ignition[873]: kargs: kargs passed Nov 6 17:55:26.102957 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:55:26.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:26.100128 ignition[873]: Ignition finished successfully Nov 6 17:55:26.106556 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:55:26.135468 ignition[881]: Ignition 2.22.0 Nov 6 17:55:26.135482 ignition[881]: Stage: disks Nov 6 17:55:26.135605 ignition[881]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:55:26.135613 ignition[881]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:55:26.136150 ignition[881]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 6 17:55:26.140109 ignition[881]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 6 17:55:26.140194 ignition[881]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 6 17:55:26.142162 ignition[881]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:55:26.142171 ignition[881]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:55:26.149571 ignition[881]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:55:26.149620 ignition[881]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 6 17:55:26.149634 ignition[881]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-863269957" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:55:32.916284 ignition[881]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 6 17:55:32.916337 ignition[881]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 6 17:55:32.916361 ignition[881]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-863269957" "--persistent" Nov 6 17:55:34.929437 kernel: Key type trusted registered Nov 6 17:55:34.931429 kernel: Key type encrypted registered Nov 6 17:55:34.953365 ignition[881]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 6 17:55:34.953431 ignition[881]: disks: createLuks: op(5): [started] waiting for triggered uevent Nov 6 17:55:34.953438 ignition[881]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 6 17:55:34.970327 ignition[881]: disks: createLuks: op(5): [finished] waiting for triggered uevent Nov 6 17:55:34.970381 ignition[881]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Nov 6 17:55:34.979916 ignition[881]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Nov 6 17:55:34.979973 ignition[881]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Nov 6 17:55:34.980033 ignition[881]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Nov 6 17:55:34.992516 ignition[881]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Nov 6 17:55:34.992529 ignition[881]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Nov 6 17:55:34.992591 ignition[881]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:55:34.992597 ignition[881]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:55:34.997627 ignition[881]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:55:34.997791 ignition[881]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:55:34.997798 ignition[881]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:55:35.057380 ignition[881]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:55:35.057489 ignition[881]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Nov 6 17:55:35.057496 ignition[881]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 6 17:55:35.071692 ignition[881]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Nov 6 17:55:35.072787 ignition[881]: disks: disks passed Nov 6 17:55:35.072890 ignition[881]: Ignition finished successfully Nov 6 17:55:35.078469 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:55:35.081392 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:55:35.086416 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 6 17:55:35.086441 kernel: audit: type=1130 audit(1762451735.080:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.085384 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:55:35.087532 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:55:35.089331 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:55:35.091104 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:55:35.093540 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:55:35.130600 systemd-fsck[1747]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 6 17:55:35.133765 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:55:35.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.135895 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:55:35.140099 kernel: audit: type=1130 audit(1762451735.134:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.200443 kernel: EXT4-fs (dm-1): mounted filesystem 67fe2373-8a89-40c2-994e-929ea1bc1fca r/w with ordered data mode. Quota mode: none. Nov 6 17:55:35.201076 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:55:35.202336 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:55:35.205672 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:55:35.207172 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:55:35.208226 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:55:35.208260 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:55:35.208284 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:55:35.223494 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:55:35.225893 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:55:35.231432 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1755) Nov 6 17:55:35.233767 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:55:35.233826 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:55:35.236541 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:55:35.236583 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:55:35.237506 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:55:35.244893 initrd-setup-root[1779]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:55:35.248925 initrd-setup-root[1786]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:55:35.252996 initrd-setup-root[1793]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:55:35.256975 initrd-setup-root[1800]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:55:35.325470 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:55:35.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.327534 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:55:35.331733 kernel: audit: type=1130 audit(1762451735.326:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.331521 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:55:35.343875 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:55:35.345452 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:55:35.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.360459 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:55:35.364685 kernel: audit: type=1130 audit(1762451735.360:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.374734 ignition[1868]: INFO : Ignition 2.22.0 Nov 6 17:55:35.374734 ignition[1868]: INFO : Stage: mount Nov 6 17:55:35.377440 ignition[1868]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:55:35.377440 ignition[1868]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:55:35.377440 ignition[1868]: INFO : mount: mount passed Nov 6 17:55:35.377440 ignition[1868]: INFO : Ignition finished successfully Nov 6 17:55:35.385043 kernel: audit: type=1130 audit(1762451735.379:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:35.378181 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:55:35.380166 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:55:36.207824 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:55:36.233422 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1881) Nov 6 17:55:36.236068 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:55:36.236097 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:55:36.238774 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:55:36.238798 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:55:36.240264 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:55:36.281846 ignition[1899]: INFO : Ignition 2.22.0 Nov 6 17:55:36.281846 ignition[1899]: INFO : Stage: files Nov 6 17:55:36.283554 ignition[1899]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:55:36.283554 ignition[1899]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:55:36.283554 ignition[1899]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:55:36.286786 ignition[1899]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:55:36.286786 ignition[1899]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:55:36.286786 ignition[1899]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:55:36.286786 ignition[1899]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:55:36.286786 ignition[1899]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:55:36.286758 unknown[1899]: wrote ssh authorized keys file for user: core Nov 6 17:55:36.295670 ignition[1899]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(4): [started] processing unit "cryptenroll-helper-first.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(4): op(5): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(4): op(5): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(4): [finished] processing unit "cryptenroll-helper-first.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(6): [started] processing unit "cryptenroll-helper-bind.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(6): op(7): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(6): op(7): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(6): [finished] processing unit "cryptenroll-helper-bind.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Nov 6 17:55:36.295670 ignition[1899]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:55:36.326978 kernel: audit: type=1130 audit(1762451736.317:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.327061 ignition[1899]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: op(c): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: op(c): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-first.service" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createCrypttabEntries: createFiles: op(e): [started] writing file "/sysroot/etc/luks/rootencrypted" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createCrypttabEntries: createFiles: op(e): [finished] writing file "/sysroot/etc/luks/rootencrypted" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/crypttab" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/crypttab" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] appending to file "/sysroot/etc/crypttab" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] appending to file "/sysroot/etc/crypttab" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createResultFile: createFiles: op(11): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:55:36.327061 ignition[1899]: INFO : files: files passed Nov 6 17:55:36.327061 ignition[1899]: INFO : Ignition finished successfully Nov 6 17:55:36.364986 kernel: audit: type=1130 audit(1762451736.334:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.365021 kernel: audit: type=1131 audit(1762451736.334:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.365034 kernel: audit: type=1130 audit(1762451736.352:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.316480 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:55:36.319545 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:55:36.330774 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:55:36.333717 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:55:36.369594 initrd-setup-root-after-ignition[1929]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:55:36.333795 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:55:36.371964 initrd-setup-root-after-ignition[1931]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:55:36.371964 initrd-setup-root-after-ignition[1931]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:55:36.350124 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:55:36.376366 initrd-setup-root-after-ignition[1935]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:55:36.352679 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:55:36.358358 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:55:36.417616 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:55:36.418483 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:55:36.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.419913 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:55:36.424910 kernel: audit: type=1130 audit(1762451736.419:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.424078 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:55:36.426050 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:55:36.426896 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:55:36.455240 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:55:36.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.457877 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:55:36.479332 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:55:36.479475 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:55:36.481541 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:55:36.483599 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:55:36.485347 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:55:36.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.485496 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:55:36.487909 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:55:36.489004 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:55:36.490747 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:55:36.492513 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:55:36.494268 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:55:36.496147 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:55:36.498145 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:55:36.499966 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:55:36.501954 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:55:36.503617 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:55:36.505454 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:55:36.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.506998 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:55:36.507128 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:55:36.509359 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:55:36.511280 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:55:36.513219 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:55:36.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.514039 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:55:36.515412 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:55:36.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.515534 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:55:36.518217 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:55:36.518330 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:55:36.520863 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:55:36.522544 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:55:36.523323 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:55:36.524695 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:55:36.526314 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:55:36.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.528227 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:55:36.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.528310 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:55:36.529822 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:55:36.529901 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:55:36.531555 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:55:36.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.531625 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:55:36.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.533866 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:55:36.533975 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:55:36.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.535719 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:55:36.535824 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:55:36.538138 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:55:36.540297 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:55:36.541206 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:55:36.541327 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:55:36.543341 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:55:36.543457 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:55:36.545305 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:55:36.545428 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:55:36.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.552117 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:55:36.553560 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:55:36.561196 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:55:36.564142 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:55:36.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.566809 ignition[1956]: INFO : Ignition 2.22.0 Nov 6 17:55:36.566809 ignition[1956]: INFO : Stage: umount Nov 6 17:55:36.566809 ignition[1956]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:55:36.566809 ignition[1956]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:55:36.566809 ignition[1956]: INFO : umount: umount passed Nov 6 17:55:36.566809 ignition[1956]: INFO : Ignition finished successfully Nov 6 17:55:36.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.564220 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:55:36.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.567781 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:55:36.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.567875 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:55:36.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.569329 systemd[1]: Stopped target network.target - Network. Nov 6 17:55:36.570851 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:55:36.570904 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:55:36.572759 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:55:36.572802 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:55:36.574265 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:55:36.574319 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:55:36.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.575895 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:55:36.575938 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:55:36.577535 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:55:36.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.577581 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:55:36.579302 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:55:36.581030 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:55:36.596000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:55:36.596000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:55:36.586758 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:55:36.586852 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:55:36.590673 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:55:36.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.590767 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:55:36.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.594856 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:55:36.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.596534 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:55:36.596576 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:55:36.599322 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:55:36.600292 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:55:36.600353 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:55:36.602459 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:55:36.602503 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:55:36.604218 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:55:36.604262 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:55:36.606102 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:55:36.621157 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:55:36.621303 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:55:36.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.623932 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:55:36.624000 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:55:36.625501 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:55:36.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.625532 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:55:36.627220 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:55:36.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.627265 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:55:36.629992 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:55:36.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.630075 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:55:36.632633 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:55:36.632691 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:55:36.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.636160 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:55:36.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.637309 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:55:36.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.637381 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:55:36.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.639440 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:55:36.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.639492 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:55:36.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.641711 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:55:36.641761 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:55:36.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:36.643718 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:55:36.643765 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:55:36.645607 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:55:36.645655 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:55:36.648466 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:55:36.648586 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:55:36.649805 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:55:36.649897 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:55:36.653235 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:55:36.655379 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:55:36.673112 systemd[1]: Switching root. Nov 6 17:55:36.711374 systemd-journald[347]: Journal stopped Nov 6 17:55:37.409018 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 6 17:55:37.409070 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:55:37.409089 kernel: SELinux: policy capability open_perms=1 Nov 6 17:55:37.409099 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:55:37.409112 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:55:37.409122 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:55:37.409135 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:55:37.409144 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:55:37.409154 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:55:37.409165 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:55:37.409178 systemd[1]: Successfully loaded SELinux policy in 55.321ms. Nov 6 17:55:37.409195 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.842ms. Nov 6 17:55:37.409207 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:55:37.409218 systemd[1]: Detected virtualization kvm. Nov 6 17:55:37.409229 systemd[1]: Detected architecture arm64. Nov 6 17:55:37.409239 systemd[1]: Detected first boot. Nov 6 17:55:37.409254 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:55:37.409266 zram_generator::config[2002]: No configuration found. Nov 6 17:55:37.409281 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:55:37.409292 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:55:37.409303 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:55:37.409314 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:55:37.409325 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:55:37.409339 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:55:37.409349 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:55:37.409361 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:55:37.409373 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:55:37.409384 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:55:37.409395 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:55:37.409480 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 6 17:55:37.409496 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:55:37.409507 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:55:37.409519 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:55:37.409530 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:55:37.409543 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:55:37.409555 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:55:37.409566 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:55:37.409579 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:55:37.409592 systemd[1]: Expecting device dev-disk-by\x2duuid-b97d1438\x2dbd25\x2d44f0\x2dbbff\x2d4823a6b13148.device - /dev/disk/by-uuid/b97d1438-bd25-44f0-bbff-4823a6b13148... Nov 6 17:55:37.409604 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:55:37.409617 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:55:37.409629 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:55:37.409640 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:55:37.409663 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:55:37.409676 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:55:37.409687 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:55:37.409699 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:55:37.409710 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:55:37.409721 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:55:37.409733 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:55:37.409745 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:55:37.409757 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:55:37.409784 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:55:37.409796 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:55:37.409808 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:55:37.409819 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:55:37.409831 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:55:37.409844 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:55:37.409856 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:55:37.409867 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:55:37.409878 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:55:37.409889 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:55:37.409901 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:55:37.409912 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:55:37.409924 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:55:37.409935 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:55:37.409946 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:55:37.409957 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:55:37.409968 systemd[1]: Reached target machines.target - Containers. Nov 6 17:55:37.409979 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:55:37.409991 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:55:37.410003 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:55:37.410022 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:55:37.410036 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:55:37.410047 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:55:37.410057 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:55:37.410069 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:55:37.410079 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:55:37.410092 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:55:37.410103 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:55:37.410114 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:55:37.410124 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:55:37.410135 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:55:37.410146 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:55:37.410159 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:55:37.410169 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:55:37.410180 kernel: ACPI: bus type drm_connector registered Nov 6 17:55:37.410190 kernel: fuse: init (API version 7.41) Nov 6 17:55:37.410202 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:55:37.410214 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:55:37.410224 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:55:37.410235 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:55:37.410246 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:55:37.410256 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:55:37.410287 systemd-journald[2075]: Collecting audit messages is enabled. Nov 6 17:55:37.410316 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:55:37.410328 systemd-journald[2075]: Journal started Nov 6 17:55:37.410348 systemd-journald[2075]: Runtime Journal (/run/log/journal/e0ff9b7b5b4544aea8374664df7edde8) is 6M, max 48.5M, 42.4M free. Nov 6 17:55:37.267000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:55:37.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.370000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:55:37.370000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:55:37.371000 audit: BPF prog-id=15 op=LOAD Nov 6 17:55:37.371000 audit: BPF prog-id=16 op=LOAD Nov 6 17:55:37.371000 audit: BPF prog-id=17 op=LOAD Nov 6 17:55:37.407000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:55:37.407000 audit[2075]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffde794140 a2=4000 a3=0 items=0 ppid=1 pid=2075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:55:37.407000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:55:37.160461 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:55:37.186327 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 17:55:37.186741 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:55:37.412430 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:55:37.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.413434 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:55:37.414627 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:55:37.415808 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:55:37.417073 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:55:37.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.418516 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:55:37.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.419969 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:55:37.420133 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:55:37.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.421591 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:55:37.421749 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:55:37.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.423114 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:55:37.423283 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:55:37.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.424624 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:55:37.424772 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:55:37.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.426241 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:55:37.426387 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:55:37.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.427676 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:55:37.427836 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:55:37.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.429394 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:55:37.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.430852 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:55:37.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.432951 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:55:37.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.434712 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:55:37.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.446749 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:55:37.448137 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:55:37.450461 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:55:37.452451 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:55:37.453507 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:55:37.453533 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:55:37.455313 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:55:37.456923 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:55:37.457045 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:55:37.467205 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:55:37.469222 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:55:37.470489 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:55:37.471507 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:55:37.472644 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:55:37.477076 systemd-journald[2075]: Time spent on flushing to /var/log/journal/e0ff9b7b5b4544aea8374664df7edde8 is 13.839ms for 1031 entries. Nov 6 17:55:37.477076 systemd-journald[2075]: System Journal (/var/log/journal/e0ff9b7b5b4544aea8374664df7edde8) is 8M, max 170.3M, 162.3M free. Nov 6 17:55:37.499779 systemd-journald[2075]: Received client request to flush runtime journal. Nov 6 17:55:37.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.475135 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:55:37.477647 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:55:37.482045 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:55:37.486508 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:55:37.488888 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:55:37.490954 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:55:37.494650 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:55:37.499925 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:55:37.502506 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:55:37.503441 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:55:37.506439 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:55:37.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.509928 systemd-tmpfiles[2120]: ACLs are not supported, ignoring. Nov 6 17:55:37.509944 systemd-tmpfiles[2120]: ACLs are not supported, ignoring. Nov 6 17:55:37.514712 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:55:37.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.516540 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:55:37.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.519247 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:55:37.528418 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:55:37.530603 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:55:37.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.551555 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:55:37.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.553427 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:55:37.554000 audit: BPF prog-id=18 op=LOAD Nov 6 17:55:37.554000 audit: BPF prog-id=19 op=LOAD Nov 6 17:55:37.554000 audit: BPF prog-id=20 op=LOAD Nov 6 17:55:37.556107 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:55:37.557000 audit: BPF prog-id=21 op=LOAD Nov 6 17:55:37.559427 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:55:37.561548 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:55:37.563948 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:55:37.564483 (sd-merge)[2140]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:55:37.565000 audit: BPF prog-id=22 op=LOAD Nov 6 17:55:37.565000 audit: BPF prog-id=23 op=LOAD Nov 6 17:55:37.565000 audit: BPF prog-id=24 op=LOAD Nov 6 17:55:37.566837 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:55:37.568000 audit: BPF prog-id=25 op=LOAD Nov 6 17:55:37.569037 (sd-merge)[2140]: Merged extensions into '/usr'. Nov 6 17:55:37.576000 audit: BPF prog-id=26 op=LOAD Nov 6 17:55:37.576000 audit: BPF prog-id=27 op=LOAD Nov 6 17:55:37.579131 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:55:37.581457 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:55:37.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.584722 systemd[1]: Starting ensure-sysext.service... Nov 6 17:55:37.588597 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:55:37.595109 systemd-tmpfiles[2143]: ACLs are not supported, ignoring. Nov 6 17:55:37.595891 systemd-tmpfiles[2143]: ACLs are not supported, ignoring. Nov 6 17:55:37.609794 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:55:37.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.611576 systemd[1]: Reload requested from client PID 2148 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:55:37.611593 systemd[1]: Reloading... Nov 6 17:55:37.620581 systemd-nsresourced[2144]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:55:37.628499 systemd-tmpfiles[2149]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:55:37.628538 systemd-tmpfiles[2149]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:55:37.629184 systemd-tmpfiles[2149]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:55:37.630045 systemd-tmpfiles[2149]: ACLs are not supported, ignoring. Nov 6 17:55:37.630093 systemd-tmpfiles[2149]: ACLs are not supported, ignoring. Nov 6 17:55:37.637169 systemd-tmpfiles[2149]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:55:37.637281 systemd-tmpfiles[2149]: Skipping /boot Nov 6 17:55:37.643829 systemd-tmpfiles[2149]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:55:37.643941 systemd-tmpfiles[2149]: Skipping /boot Nov 6 17:55:37.673457 zram_generator::config[2194]: No configuration found. Nov 6 17:55:37.705593 systemd-oomd[2141]: No swap; memory pressure usage will be degraded Nov 6 17:55:37.716207 systemd-resolved[2142]: Positive Trust Anchors: Nov 6 17:55:37.716521 systemd-resolved[2142]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:55:37.716577 systemd-resolved[2142]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:55:37.716647 systemd-resolved[2142]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:55:37.720612 systemd-resolved[2142]: Defaulting to hostname 'linux'. Nov 6 17:55:37.829239 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:55:37.829559 systemd[1]: Reloading finished in 217 ms. Nov 6 17:55:37.860727 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:55:37.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.862292 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:55:37.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.863600 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:55:37.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.864898 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:55:37.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.883000 audit: BPF prog-id=28 op=LOAD Nov 6 17:55:37.883000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:55:37.883000 audit: BPF prog-id=29 op=LOAD Nov 6 17:55:37.883000 audit: BPF prog-id=30 op=LOAD Nov 6 17:55:37.883000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:55:37.883000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:55:37.883000 audit: BPF prog-id=31 op=LOAD Nov 6 17:55:37.883000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:55:37.884000 audit: BPF prog-id=32 op=LOAD Nov 6 17:55:37.884000 audit: BPF prog-id=33 op=LOAD Nov 6 17:55:37.884000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:55:37.884000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:55:37.884000 audit: BPF prog-id=34 op=LOAD Nov 6 17:55:37.884000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:55:37.884000 audit: BPF prog-id=35 op=LOAD Nov 6 17:55:37.884000 audit: BPF prog-id=36 op=LOAD Nov 6 17:55:37.884000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:55:37.884000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:55:37.886000 audit: BPF prog-id=37 op=LOAD Nov 6 17:55:37.886000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:55:37.886000 audit: BPF prog-id=38 op=LOAD Nov 6 17:55:37.886000 audit: BPF prog-id=39 op=LOAD Nov 6 17:55:37.887000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:55:37.887000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:55:37.887000 audit: BPF prog-id=40 op=LOAD Nov 6 17:55:37.887000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:55:37.889886 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:55:37.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.891588 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:55:37.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.897891 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:55:37.900220 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:55:37.902103 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:55:37.915272 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:55:37.918635 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:55:37.919000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:55:37.919000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:55:37.919000 audit: BPF prog-id=41 op=LOAD Nov 6 17:55:37.919000 audit: BPF prog-id=42 op=LOAD Nov 6 17:55:37.923649 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:55:37.926000 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:55:37.930726 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:55:37.932297 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:55:37.931000 audit[2241]: SYSTEM_BOOT pid=2241 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.936672 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:55:37.940906 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:55:37.942067 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:55:37.942303 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:55:37.942436 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:55:37.943541 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:55:37.943782 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:55:37.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.945618 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:55:37.945854 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:55:37.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.956660 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:55:37.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.959608 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:55:37.959844 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:55:37.960842 systemd-udevd[2235]: Using default interface naming scheme 'v257'. Nov 6 17:55:37.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.963668 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:55:37.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:55:37.971113 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:55:37.972967 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:55:37.976170 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:55:37.983000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:55:37.983000 audit[2265]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff82cb7b0 a2=420 a3=0 items=0 ppid=2230 pid=2265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:55:37.983000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:55:37.984322 augenrules[2265]: No rules Nov 6 17:55:37.989645 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:55:37.992091 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:55:37.993203 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:55:37.993373 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:55:37.993481 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:55:37.995824 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:55:37.997818 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:55:37.998093 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:55:38.004575 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:55:38.006707 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:55:38.006887 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:55:38.008556 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:55:38.008765 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:55:38.010613 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:55:38.010767 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:55:38.012369 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:55:38.012580 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:55:38.016708 systemd[1]: Finished ensure-sysext.service. Nov 6 17:55:38.028143 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 6 17:55:38.028441 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 6 17:55:38.032370 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:55:38.034496 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:55:38.034582 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:55:38.037662 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:55:38.038808 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:55:38.054229 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:55:38.069430 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-b97d1438\x2dbd25\x2d44f0\x2dbbff\x2d4823a6b13148.device - /dev/disk/by-uuid/b97d1438-bd25-44f0-bbff-4823a6b13148 being skipped. Nov 6 17:55:38.070691 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 6 17:55:38.091658 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:55:38.095594 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:55:38.112180 systemd-cryptsetup[2306]: Volume rootencrypted already active. Nov 6 17:55:38.113561 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 6 17:55:38.115375 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 6 17:55:38.116997 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:55:38.123648 systemd-networkd[2298]: lo: Link UP Nov 6 17:55:38.123801 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:55:38.123946 systemd-networkd[2298]: lo: Gained carrier Nov 6 17:55:38.126083 systemd-networkd[2298]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:55:38.126234 systemd-networkd[2298]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:55:38.126690 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:55:38.127188 systemd-networkd[2298]: eth0: Link UP Nov 6 17:55:38.127775 systemd-networkd[2298]: eth0: Gained carrier Nov 6 17:55:38.128036 systemd-networkd[2298]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:55:38.128296 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:55:38.130689 systemd[1]: Reached target network.target - Network. Nov 6 17:55:38.131970 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:55:38.134381 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:55:38.136957 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:55:38.140714 systemd-networkd[2298]: eth0: DHCPv4 address 10.0.0.102/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:55:38.141765 systemd-timesyncd[2299]: Network configuration changed, trying to establish connection. Nov 6 17:55:38.142849 systemd-timesyncd[2299]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:55:38.142908 systemd-timesyncd[2299]: Initial clock synchronization to Thu 2025-11-06 17:55:38.088980 UTC. Nov 6 17:55:38.154979 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:55:38.241429 ldconfig[2232]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:55:38.242350 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:55:38.255068 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:55:38.259549 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:55:38.286503 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:55:38.290452 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:55:38.292268 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:55:38.293594 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:55:38.294776 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:55:38.296198 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:55:38.297368 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:55:38.298593 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:55:38.300010 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:55:38.301071 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:55:38.302326 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:55:38.302361 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:55:38.303271 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:55:38.304716 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:55:38.307048 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:55:38.309771 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:55:38.311155 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:55:38.312389 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:55:38.316242 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:55:38.317574 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:55:38.319357 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:55:38.320605 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:55:38.321514 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:55:38.322454 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:55:38.322482 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:55:38.323444 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:55:38.324475 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 6 17:55:38.325567 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:55:38.327395 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:55:38.329375 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:55:38.331577 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:55:38.332605 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:55:38.333503 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:55:38.335234 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:55:38.336111 jq[2352]: false Nov 6 17:55:38.338417 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:55:38.342570 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:55:38.343500 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 6 17:55:38.343898 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:55:38.344636 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:55:38.348386 extend-filesystems[2353]: Found /dev/mapper/rootencrypted Nov 6 17:55:38.350763 extend-filesystems[2367]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 17:55:38.353229 extend-filesystems[2353]: Found /dev/vdb6 Nov 6 17:55:38.354922 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:55:38.357895 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:55:38.360805 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:55:38.361048 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:55:38.361297 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:55:38.361530 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:55:38.362929 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:55:38.363135 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:55:38.363996 jq[2366]: true Nov 6 17:55:38.365785 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:55:38.365982 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:55:38.376200 update_engine[2362]: I20251106 17:55:38.374155 2362 main.cc:92] Flatcar Update Engine starting Nov 6 17:55:38.381633 jq[2380]: true Nov 6 17:55:38.392913 dbus-daemon[2350]: [system] SELinux support is enabled Nov 6 17:55:38.393391 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:55:38.397132 update_engine[2362]: I20251106 17:55:38.396978 2362 update_check_scheduler.cc:74] Next update check in 7m3s Nov 6 17:55:38.397354 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:55:38.397386 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:55:38.398742 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:55:38.398761 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:55:38.400165 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:55:38.403574 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:55:38.420674 bash[2407]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:55:38.422274 systemd-logind[2361]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:55:38.422945 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:55:38.422998 systemd-logind[2361]: New seat seat0. Nov 6 17:55:38.425975 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:55:38.427446 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:55:38.449270 locksmithd[2397]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:55:38.508712 containerd[2389]: time="2025-11-06T17:55:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:55:38.509457 containerd[2389]: time="2025-11-06T17:55:38.509263720Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:55:38.519469 containerd[2389]: time="2025-11-06T17:55:38.519427240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="22.84µs" Nov 6 17:55:38.519568 containerd[2389]: time="2025-11-06T17:55:38.519552040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:55:38.519652 containerd[2389]: time="2025-11-06T17:55:38.519632680Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:55:38.519705 containerd[2389]: time="2025-11-06T17:55:38.519692840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:55:38.519900 containerd[2389]: time="2025-11-06T17:55:38.519879200Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:55:38.519971 containerd[2389]: time="2025-11-06T17:55:38.519956600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520153 containerd[2389]: time="2025-11-06T17:55:38.520128320Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520218 containerd[2389]: time="2025-11-06T17:55:38.520200440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520692 containerd[2389]: time="2025-11-06T17:55:38.520638480Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520692 containerd[2389]: time="2025-11-06T17:55:38.520670520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520692 containerd[2389]: time="2025-11-06T17:55:38.520690160Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520761 containerd[2389]: time="2025-11-06T17:55:38.520703120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520900 containerd[2389]: time="2025-11-06T17:55:38.520877480Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520925 containerd[2389]: time="2025-11-06T17:55:38.520899800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:55:38.520990 containerd[2389]: time="2025-11-06T17:55:38.520971520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:55:38.521185 containerd[2389]: time="2025-11-06T17:55:38.521160520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:55:38.521220 containerd[2389]: time="2025-11-06T17:55:38.521202480Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:55:38.521240 containerd[2389]: time="2025-11-06T17:55:38.521221440Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:55:38.521275 containerd[2389]: time="2025-11-06T17:55:38.521262960Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:55:38.521552 containerd[2389]: time="2025-11-06T17:55:38.521534240Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:55:38.521623 containerd[2389]: time="2025-11-06T17:55:38.521605400Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:55:38.525006 containerd[2389]: time="2025-11-06T17:55:38.524966960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:55:38.525074 containerd[2389]: time="2025-11-06T17:55:38.525036160Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:55:38.525159 containerd[2389]: time="2025-11-06T17:55:38.525135960Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:55:38.525159 containerd[2389]: time="2025-11-06T17:55:38.525156120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:55:38.525201 containerd[2389]: time="2025-11-06T17:55:38.525171200Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:55:38.525201 containerd[2389]: time="2025-11-06T17:55:38.525182960Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:55:38.525201 containerd[2389]: time="2025-11-06T17:55:38.525194960Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:55:38.525270 containerd[2389]: time="2025-11-06T17:55:38.525204840Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:55:38.525270 containerd[2389]: time="2025-11-06T17:55:38.525217200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:55:38.525270 containerd[2389]: time="2025-11-06T17:55:38.525229320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:55:38.525270 containerd[2389]: time="2025-11-06T17:55:38.525240720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:55:38.525270 containerd[2389]: time="2025-11-06T17:55:38.525256240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:55:38.525270 containerd[2389]: time="2025-11-06T17:55:38.525268360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:55:38.525364 containerd[2389]: time="2025-11-06T17:55:38.525281840Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:55:38.525450 containerd[2389]: time="2025-11-06T17:55:38.525399120Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:55:38.525473 containerd[2389]: time="2025-11-06T17:55:38.525456280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:55:38.525496 containerd[2389]: time="2025-11-06T17:55:38.525472760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:55:38.525496 containerd[2389]: time="2025-11-06T17:55:38.525484240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:55:38.525496 containerd[2389]: time="2025-11-06T17:55:38.525495000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:55:38.525548 containerd[2389]: time="2025-11-06T17:55:38.525505120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:55:38.525548 containerd[2389]: time="2025-11-06T17:55:38.525516960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:55:38.525548 containerd[2389]: time="2025-11-06T17:55:38.525528720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:55:38.525548 containerd[2389]: time="2025-11-06T17:55:38.525539080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:55:38.525612 containerd[2389]: time="2025-11-06T17:55:38.525549640Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:55:38.525612 containerd[2389]: time="2025-11-06T17:55:38.525558920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:55:38.525612 containerd[2389]: time="2025-11-06T17:55:38.525584280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:55:38.525664 containerd[2389]: time="2025-11-06T17:55:38.525628840Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:55:38.525664 containerd[2389]: time="2025-11-06T17:55:38.525642040Z" level=info msg="Start snapshots syncer" Nov 6 17:55:38.525706 containerd[2389]: time="2025-11-06T17:55:38.525677280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:55:38.525951 containerd[2389]: time="2025-11-06T17:55:38.525900680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:55:38.526082 containerd[2389]: time="2025-11-06T17:55:38.525952360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:55:38.526082 containerd[2389]: time="2025-11-06T17:55:38.526029400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:55:38.526184 containerd[2389]: time="2025-11-06T17:55:38.526135560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:55:38.526218 containerd[2389]: time="2025-11-06T17:55:38.526195440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:55:38.526218 containerd[2389]: time="2025-11-06T17:55:38.526209360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:55:38.526332 containerd[2389]: time="2025-11-06T17:55:38.526315600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:55:38.526362 containerd[2389]: time="2025-11-06T17:55:38.526334920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:55:38.526362 containerd[2389]: time="2025-11-06T17:55:38.526348920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:55:38.526362 containerd[2389]: time="2025-11-06T17:55:38.526359880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:55:38.526425 containerd[2389]: time="2025-11-06T17:55:38.526370480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:55:38.526425 containerd[2389]: time="2025-11-06T17:55:38.526381400Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:55:38.526460 containerd[2389]: time="2025-11-06T17:55:38.526441960Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:55:38.526478 containerd[2389]: time="2025-11-06T17:55:38.526457960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:55:38.526478 containerd[2389]: time="2025-11-06T17:55:38.526466920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:55:38.526538 containerd[2389]: time="2025-11-06T17:55:38.526476080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:55:38.526614 containerd[2389]: time="2025-11-06T17:55:38.526486280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:55:38.526634 containerd[2389]: time="2025-11-06T17:55:38.526615520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:55:38.526652 containerd[2389]: time="2025-11-06T17:55:38.526635280Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:55:38.526670 containerd[2389]: time="2025-11-06T17:55:38.526648640Z" level=info msg="runtime interface created" Nov 6 17:55:38.526670 containerd[2389]: time="2025-11-06T17:55:38.526656400Z" level=info msg="created NRI interface" Nov 6 17:55:38.526670 containerd[2389]: time="2025-11-06T17:55:38.526664440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:55:38.526721 containerd[2389]: time="2025-11-06T17:55:38.526675320Z" level=info msg="Connect containerd service" Nov 6 17:55:38.526721 containerd[2389]: time="2025-11-06T17:55:38.526702760Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:55:38.527518 containerd[2389]: time="2025-11-06T17:55:38.527490800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:55:38.547609 sshd_keygen[2368]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:55:38.566901 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:55:38.571448 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:55:38.587958 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:55:38.588295 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:55:38.591801 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:55:38.598669 containerd[2389]: time="2025-11-06T17:55:38.598545760Z" level=info msg="Start subscribing containerd event" Nov 6 17:55:38.598669 containerd[2389]: time="2025-11-06T17:55:38.598616000Z" level=info msg="Start recovering state" Nov 6 17:55:38.598771 containerd[2389]: time="2025-11-06T17:55:38.598701360Z" level=info msg="Start event monitor" Nov 6 17:55:38.598771 containerd[2389]: time="2025-11-06T17:55:38.598714000Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:55:38.598771 containerd[2389]: time="2025-11-06T17:55:38.598723640Z" level=info msg="Start streaming server" Nov 6 17:55:38.598771 containerd[2389]: time="2025-11-06T17:55:38.598732360Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:55:38.598771 containerd[2389]: time="2025-11-06T17:55:38.598739320Z" level=info msg="runtime interface starting up..." Nov 6 17:55:38.598771 containerd[2389]: time="2025-11-06T17:55:38.598744920Z" level=info msg="starting plugins..." Nov 6 17:55:38.598771 containerd[2389]: time="2025-11-06T17:55:38.598757600Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:55:38.599038 containerd[2389]: time="2025-11-06T17:55:38.598995960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:55:38.599073 containerd[2389]: time="2025-11-06T17:55:38.599066400Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:55:38.599134 containerd[2389]: time="2025-11-06T17:55:38.599118840Z" level=info msg="containerd successfully booted in 0.090757s" Nov 6 17:55:38.599283 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:55:38.609023 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:55:38.612149 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:55:38.614292 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:55:38.615651 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:55:39.283560 systemd-networkd[2298]: eth0: Gained IPv6LL Nov 6 17:55:39.287476 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:55:39.289147 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:55:39.291562 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:55:39.293641 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:55:39.332615 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:55:39.334183 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:55:39.334421 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:55:39.336254 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:55:39.336452 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:55:39.338685 systemd[1]: Starting cryptenroll-helper-first.service... Nov 6 17:55:41.548520 systemd-cryptenroll[2467]: New TPM2 token enrolled as key slot 1. Nov 6 17:55:45.415665 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:55:45.416902 systemd[1]: Started sshd@0-10.0.0.102:22-10.0.0.1:35240.service - OpenSSH per-connection server daemon (10.0.0.1:35240). Nov 6 17:55:45.498869 sshd[2606]: Accepted publickey for core from 10.0.0.1 port 35240 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:55:45.500573 sshd-session[2606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:55:45.510481 systemd-logind[2361]: New session 1 of user core. Nov 6 17:55:45.511170 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:55:45.512140 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:55:45.542565 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:55:45.544483 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:55:45.564647 (systemd)[2611]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:55:45.567257 systemd-logind[2361]: New session c1 of user core. Nov 6 17:55:45.672120 systemd[2611]: Queued start job for default target default.target. Nov 6 17:55:45.685324 systemd[2611]: Created slice app.slice - User Application Slice. Nov 6 17:55:45.685498 systemd[2611]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:55:45.685564 systemd[2611]: Reached target paths.target - Paths. Nov 6 17:55:45.685663 systemd[2611]: Reached target timers.target - Timers. Nov 6 17:55:45.686932 systemd[2611]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:55:45.687831 systemd[2611]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:55:45.696207 systemd[2611]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:55:45.696266 systemd[2611]: Reached target sockets.target - Sockets. Nov 6 17:55:45.697285 systemd[2611]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:55:45.697356 systemd[2611]: Reached target basic.target - Basic System. Nov 6 17:55:45.697426 systemd[2611]: Reached target default.target - Main User Target. Nov 6 17:55:45.697460 systemd[2611]: Startup finished in 125ms. Nov 6 17:55:45.697604 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:55:45.699231 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:55:45.708928 systemd[1]: Started sshd@1-10.0.0.102:22-10.0.0.1:35242.service - OpenSSH per-connection server daemon (10.0.0.1:35242). Nov 6 17:55:45.765233 sshd[2624]: Accepted publickey for core from 10.0.0.1 port 35242 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:55:45.766527 sshd-session[2624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:55:45.771450 systemd-logind[2361]: New session 2 of user core. Nov 6 17:55:45.778586 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:55:45.789438 sshd[2627]: Connection closed by 10.0.0.1 port 35242 Nov 6 17:55:45.789842 sshd-session[2624]: pam_unix(sshd:session): session closed for user core Nov 6 17:55:45.803825 systemd[1]: sshd@1-10.0.0.102:22-10.0.0.1:35242.service: Deactivated successfully. Nov 6 17:55:45.806635 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:55:45.807321 systemd-logind[2361]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:55:45.810659 systemd[1]: Started sshd@2-10.0.0.102:22-10.0.0.1:35248.service - OpenSSH per-connection server daemon (10.0.0.1:35248). Nov 6 17:55:45.811246 systemd-logind[2361]: Removed session 2. Nov 6 17:55:45.874007 sshd[2633]: Accepted publickey for core from 10.0.0.1 port 35248 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:55:45.875111 sshd-session[2633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:55:45.879463 systemd-logind[2361]: New session 3 of user core. Nov 6 17:55:45.889566 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:55:45.899443 sshd[2637]: Connection closed by 10.0.0.1 port 35248 Nov 6 17:55:45.899244 sshd-session[2633]: pam_unix(sshd:session): session closed for user core Nov 6 17:55:45.902518 systemd[1]: sshd@2-10.0.0.102:22-10.0.0.1:35248.service: Deactivated successfully. Nov 6 17:55:45.904112 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:55:45.904852 systemd-logind[2361]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:55:45.905839 systemd-logind[2361]: Removed session 3. -- Reboot -- Nov 6 17:57:27.232251 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:57:27.232293 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:57:27.232303 kernel: KASLR enabled Nov 6 17:57:27.232309 kernel: efi: EFI v2.7 by EDK II Nov 6 17:57:27.232315 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 6 17:57:27.232321 kernel: random: crng init done Nov 6 17:57:27.232329 kernel: secureboot: Secure boot disabled Nov 6 17:57:27.232335 kernel: ACPI: Early table checksum verification disabled Nov 6 17:57:27.232344 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 6 17:57:27.232350 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:57:27.232357 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232364 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232370 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232377 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232386 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232393 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232400 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232408 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232415 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232421 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:57:27.232428 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:57:27.232435 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:57:27.232443 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:57:27.232450 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:57:27.232457 kernel: Zone ranges: Nov 6 17:57:27.232463 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:57:27.232470 kernel: DMA32 empty Nov 6 17:57:27.232477 kernel: Normal empty Nov 6 17:57:27.232484 kernel: Device empty Nov 6 17:57:27.232490 kernel: Movable zone start for each node Nov 6 17:57:27.232497 kernel: Early memory node ranges Nov 6 17:57:27.232504 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 6 17:57:27.232511 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 6 17:57:27.232517 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 6 17:57:27.232526 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 6 17:57:27.232532 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 6 17:57:27.232539 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 6 17:57:27.232546 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 6 17:57:27.232553 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:57:27.232559 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:57:27.232570 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:57:27.232578 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:57:27.232585 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:57:27.232592 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:57:27.232600 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:57:27.232607 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:57:27.232614 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:57:27.232622 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:57:27.232631 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 6 17:57:27.232638 kernel: psci: probing for conduit method from ACPI. Nov 6 17:57:27.232646 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:57:27.232653 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:57:27.232660 kernel: psci: Trusted OS migration not required Nov 6 17:57:27.232667 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:57:27.232675 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:57:27.232682 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:57:27.232689 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:57:27.232697 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:57:27.232704 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:57:27.232712 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:57:27.232720 kernel: CPU features: detected: Spectre-v4 Nov 6 17:57:27.232727 kernel: CPU features: detected: Spectre-BHB Nov 6 17:57:27.232735 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:57:27.232742 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:57:27.232749 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:57:27.232757 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:57:27.232764 kernel: alternatives: applying boot alternatives Nov 6 17:57:27.232772 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:57:27.232780 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:57:27.232789 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:57:27.232796 kernel: Fallback order for Node 0: 0 Nov 6 17:57:27.232803 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:57:27.232810 kernel: Policy zone: DMA Nov 6 17:57:27.232817 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:57:27.232825 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:57:27.232832 kernel: software IO TLB: area num 4. Nov 6 17:57:27.232839 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:57:27.232846 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 6 17:57:27.232853 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:57:27.232861 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:57:27.232870 kernel: rcu: RCU event tracing is enabled. Nov 6 17:57:27.232877 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:57:27.232884 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:57:27.232892 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:57:27.232899 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:57:27.232906 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:57:27.232914 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:57:27.232921 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:57:27.232928 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:57:27.232936 kernel: GICv3: 256 SPIs implemented Nov 6 17:57:27.232943 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:57:27.232951 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:57:27.232958 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:57:27.232966 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:57:27.232973 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:57:27.232980 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:57:27.232987 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:57:27.232995 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:57:27.233002 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:57:27.233009 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:57:27.233017 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:57:27.233024 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:57:27.233032 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:57:27.233040 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:57:27.233047 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:57:27.233055 kernel: arm-pv: using stolen time PV Nov 6 17:57:27.233063 kernel: Console: colour dummy device 80x25 Nov 6 17:57:27.233070 kernel: ACPI: Core revision 20240827 Nov 6 17:57:27.233078 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:57:27.233086 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:57:27.233093 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:57:27.233102 kernel: landlock: Up and running. Nov 6 17:57:27.233110 kernel: SELinux: Initializing. Nov 6 17:57:27.233117 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:57:27.233125 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:57:27.233133 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:57:27.233141 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:57:27.233149 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:57:27.233162 kernel: Remapping and enabling EFI services. Nov 6 17:57:27.233170 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:57:27.233185 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:57:27.233193 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:57:27.233208 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:57:27.233217 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:57:27.233227 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:57:27.233235 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:57:27.233243 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:57:27.233251 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:57:27.233259 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:57:27.233267 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:57:27.233275 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:57:27.233283 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:57:27.233292 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:57:27.233300 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:57:27.233308 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:57:27.233316 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:57:27.233323 kernel: SMP: Total of 4 processors activated. Nov 6 17:57:27.233331 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:57:27.233339 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:57:27.233348 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:57:27.233357 kernel: CPU features: detected: Common not Private translations Nov 6 17:57:27.233365 kernel: CPU features: detected: CRC32 instructions Nov 6 17:57:27.233372 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:57:27.233380 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:57:27.233388 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:57:27.233396 kernel: CPU features: detected: Privileged Access Never Nov 6 17:57:27.233406 kernel: CPU features: detected: RAS Extension Support Nov 6 17:57:27.233414 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:57:27.233422 kernel: alternatives: applying system-wide alternatives Nov 6 17:57:27.233430 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:57:27.233438 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 6 17:57:27.233446 kernel: devtmpfs: initialized Nov 6 17:57:27.233454 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:57:27.233463 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:57:27.233471 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:57:27.233479 kernel: 0 pages in range for non-PLT usage Nov 6 17:57:27.233487 kernel: 515232 pages in range for PLT usage Nov 6 17:57:27.233494 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:57:27.233502 kernel: SMBIOS 3.0.0 present. Nov 6 17:57:27.233510 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:57:27.233518 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:57:27.233527 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:57:27.233535 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:57:27.233543 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:57:27.233551 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:57:27.233559 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:57:27.233567 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 6 17:57:27.233575 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:57:27.233594 kernel: cpuidle: using governor menu Nov 6 17:57:27.233602 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:57:27.233610 kernel: ASID allocator initialised with 32768 entries Nov 6 17:57:27.233618 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:57:27.233626 kernel: Serial: AMBA PL011 UART driver Nov 6 17:57:27.233633 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:57:27.233641 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:57:27.233651 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:57:27.233659 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:57:27.233667 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:57:27.233675 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:57:27.233682 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:57:27.233690 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:57:27.233698 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:57:27.233706 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:57:27.233715 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:57:27.233723 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:57:27.233731 kernel: ACPI: Interpreter enabled Nov 6 17:57:27.233738 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:57:27.233746 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:57:27.233754 kernel: ACPI: CPU0 has been hot-added Nov 6 17:57:27.233762 kernel: ACPI: CPU1 has been hot-added Nov 6 17:57:27.233771 kernel: ACPI: CPU2 has been hot-added Nov 6 17:57:27.233779 kernel: ACPI: CPU3 has been hot-added Nov 6 17:57:27.233787 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:57:27.233795 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:57:27.233803 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:57:27.233949 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:57:27.234044 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:57:27.234129 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:57:27.234245 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:57:27.234335 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:57:27.234346 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:57:27.234354 kernel: PCI host bridge to bus 0000:00 Nov 6 17:57:27.234444 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:57:27.234526 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:57:27.234604 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:57:27.234680 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:57:27.234784 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:57:27.234878 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:57:27.235018 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:57:27.235113 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:57:27.235219 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:57:27.235309 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:57:27.235395 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:57:27.235478 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:57:27.235558 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:57:27.235633 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:57:27.235709 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:57:27.235720 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:57:27.235732 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:57:27.235741 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:57:27.235754 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:57:27.235765 kernel: iommu: Default domain type: Translated Nov 6 17:57:27.235776 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:57:27.235786 kernel: efivars: Registered efivars operations Nov 6 17:57:27.235794 kernel: vgaarb: loaded Nov 6 17:57:27.235803 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:57:27.235811 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:57:27.235820 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:57:27.235828 kernel: pnp: PnP ACPI init Nov 6 17:57:27.235927 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:57:27.235938 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:57:27.235946 kernel: NET: Registered PF_INET protocol family Nov 6 17:57:27.235955 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:57:27.235963 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:57:27.235973 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:57:27.235981 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:57:27.235989 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:57:27.235997 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:57:27.236006 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:57:27.236014 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:57:27.236022 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:57:27.236031 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:57:27.236039 kernel: kvm [1]: HYP mode not available Nov 6 17:57:27.236047 kernel: Initialise system trusted keyrings Nov 6 17:57:27.236055 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:57:27.236063 kernel: Key type asymmetric registered Nov 6 17:57:27.236071 kernel: Asymmetric key parser 'x509' registered Nov 6 17:57:27.236079 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:57:27.236088 kernel: io scheduler mq-deadline registered Nov 6 17:57:27.236096 kernel: io scheduler kyber registered Nov 6 17:57:27.236104 kernel: io scheduler bfq registered Nov 6 17:57:27.236113 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:57:27.236121 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:57:27.236129 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:57:27.236236 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:57:27.236250 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:57:27.236311 kernel: thunder_xcv, ver 1.0 Nov 6 17:57:27.236322 kernel: thunder_bgx, ver 1.0 Nov 6 17:57:27.236330 kernel: nicpf, ver 1.0 Nov 6 17:57:27.236338 kernel: nicvf, ver 1.0 Nov 6 17:57:27.236452 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:57:27.236544 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:57:26 UTC (1762451846) Nov 6 17:57:27.236559 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:57:27.236568 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:57:27.236576 kernel: watchdog: NMI not fully supported Nov 6 17:57:27.236584 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:57:27.236592 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:57:27.236600 kernel: Segment Routing with IPv6 Nov 6 17:57:27.236609 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:57:27.236617 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:57:27.236625 kernel: Key type dns_resolver registered Nov 6 17:57:27.236633 kernel: registered taskstats version 1 Nov 6 17:57:27.236641 kernel: Loading compiled-in X.509 certificates Nov 6 17:57:27.236649 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:57:27.236657 kernel: Demotion targets for Node 0: null Nov 6 17:57:27.236665 kernel: Key type .fscrypt registered Nov 6 17:57:27.236674 kernel: Key type fscrypt-provisioning registered Nov 6 17:57:27.236682 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:57:27.236690 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:57:27.236698 kernel: ima: No architecture policies found Nov 6 17:57:27.236706 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:57:27.236715 kernel: clk: Disabling unused clocks Nov 6 17:57:27.236722 kernel: PM: genpd: Disabling unused power domains Nov 6 17:57:27.236732 kernel: Freeing unused kernel memory: 12288K Nov 6 17:57:27.236740 kernel: Run /init as init process Nov 6 17:57:27.236747 kernel: with arguments: Nov 6 17:57:27.236755 kernel: /init Nov 6 17:57:27.236763 kernel: with environment: Nov 6 17:57:27.236771 kernel: HOME=/ Nov 6 17:57:27.236779 kernel: TERM=linux Nov 6 17:57:27.236878 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:57:27.236964 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 17:57:27.237056 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 17:57:27.237138 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:57:27.237149 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 17:57:27.237159 kernel: SCSI subsystem initialized Nov 6 17:57:27.237167 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:57:27.237175 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:57:27.237191 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:57:27.237199 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:57:27.237219 kernel: raid6: neonx8 gen() 15723 MB/s Nov 6 17:57:27.237227 kernel: raid6: neonx4 gen() 15672 MB/s Nov 6 17:57:27.237237 kernel: raid6: neonx2 gen() 13193 MB/s Nov 6 17:57:27.237246 kernel: raid6: neonx1 gen() 10425 MB/s Nov 6 17:57:27.237254 kernel: raid6: int64x8 gen() 6808 MB/s Nov 6 17:57:27.237261 kernel: raid6: int64x4 gen() 7340 MB/s Nov 6 17:57:27.237269 kernel: raid6: int64x2 gen() 6093 MB/s Nov 6 17:57:27.237277 kernel: raid6: int64x1 gen() 5025 MB/s Nov 6 17:57:27.237285 kernel: raid6: using algorithm neonx8 gen() 15723 MB/s Nov 6 17:57:27.237293 kernel: raid6: .... xor() 12035 MB/s, rmw enabled Nov 6 17:57:27.237303 kernel: raid6: using neon recovery algorithm Nov 6 17:57:27.237311 kernel: xor: measuring software checksum speed Nov 6 17:57:27.237319 kernel: 8regs : 21641 MB/sec Nov 6 17:57:27.237326 kernel: 32regs : 21687 MB/sec Nov 6 17:57:27.237334 kernel: arm64_neon : 27204 MB/sec Nov 6 17:57:27.237342 kernel: xor: using function: arm64_neon (27204 MB/sec) Nov 6 17:57:27.237350 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:57:27.237360 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 6 17:57:27.237368 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:57:27.237376 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:57:27.237384 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:57:27.237392 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:57:27.237400 kernel: loop: module loaded Nov 6 17:57:27.237408 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:57:27.237418 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:57:27.237427 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:57:27.237438 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:57:27.237448 systemd[1]: Detected virtualization kvm. Nov 6 17:57:27.237456 systemd[1]: Detected architecture arm64. Nov 6 17:57:27.237464 systemd[1]: Running in initrd. Nov 6 17:57:27.237474 systemd[1]: No hostname configured, using default hostname. Nov 6 17:57:27.237482 systemd[1]: Hostname set to . Nov 6 17:57:27.237491 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:57:27.237500 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:57:27.237508 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:57:27.237517 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:57:27.237527 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:57:27.237536 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:57:27.237544 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:57:27.237554 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:57:27.237562 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:57:27.237571 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:57:27.237581 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:57:27.237590 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:57:27.237598 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:57:27.237607 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:57:27.237615 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:57:27.237624 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:57:27.237634 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:57:27.237642 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:57:27.237651 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:57:27.237660 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:57:27.237675 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:57:27.237686 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:57:27.237696 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:57:27.237705 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:57:27.237713 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:57:27.237722 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:57:27.237732 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:57:27.237740 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:57:27.237750 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:57:27.237759 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:57:27.237768 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:57:27.237777 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:57:27.237785 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:57:27.237797 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:57:27.237806 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:57:27.237832 systemd-journald[340]: Collecting audit messages is enabled. Nov 6 17:57:27.237854 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:57:27.237863 kernel: Bridge firewalling registered Nov 6 17:57:27.237872 systemd-journald[340]: Journal started Nov 6 17:57:27.237890 systemd-journald[340]: Runtime Journal (/run/log/journal/e0ff9b7b5b4544aea8374664df7edde8) is 6M, max 48.5M, 42.4M free. Nov 6 17:57:27.236432 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 6 17:57:27.240005 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:57:27.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.244227 kernel: audit: type=1130 audit(1762451847.240:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.244258 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:57:27.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.247575 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:57:27.252001 kernel: audit: type=1130 audit(1762451847.245:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.252019 kernel: audit: type=1130 audit(1762451847.248:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.251984 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:57:27.257030 kernel: audit: type=1130 audit(1762451847.253:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.255902 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:57:27.258671 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:57:27.270825 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:57:27.272551 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:57:27.280166 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:57:27.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.281821 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:57:27.287016 kernel: audit: type=1130 audit(1762451847.281:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.286337 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:57:27.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.291879 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:57:27.296666 kernel: audit: type=1130 audit(1762451847.288:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.296687 kernel: audit: type=1130 audit(1762451847.292:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.298791 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:57:27.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.300880 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:57:27.306168 kernel: audit: type=1130 audit(1762451847.299:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.323910 dracut-cmdline[384]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:57:27.392225 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:57:27.400230 kernel: iscsi: registered transport (tcp) Nov 6 17:57:27.413244 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:57:27.413272 kernel: QLogic iSCSI HBA Driver Nov 6 17:57:27.432279 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:57:27.446871 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:57:27.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.448408 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:57:27.453626 kernel: audit: type=1130 audit(1762451847.447:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.493303 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:57:27.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.495425 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:57:27.525976 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:57:27.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.527000 audit: BPF prog-id=6 op=LOAD Nov 6 17:57:27.527000 audit: BPF prog-id=7 op=LOAD Nov 6 17:57:27.528562 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:57:27.553414 systemd-udevd[588]: Using default interface naming scheme 'v257'. Nov 6 17:57:27.561001 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:57:27.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.564077 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:57:27.585945 dracut-pre-trigger[599]: rd.md=0: removing MD RAID activation Nov 6 17:57:27.607164 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:57:27.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.609266 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:57:27.667659 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:57:27.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.670537 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:57:27.723743 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-f55f82d1\x2d4dad\x2d4815\x2da849\x2de0e84fa2e0df.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/f55f82d1-4dad-4815-a849-e0e84fa2e0df being skipped. Nov 6 17:57:27.723762 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-b97d1438\x2dbd25\x2d44f0\x2dbbff\x2d4823a6b13148.device - /dev/disk/by-uuid/b97d1438-bd25-44f0-bbff-4823a6b13148 being skipped. Nov 6 17:57:27.723769 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-b97d1438\x2dbd25\x2d44f0\x2dbbff\x2d4823a6b13148.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/b97d1438-bd25-44f0-bbff-4823a6b13148 being skipped. Nov 6 17:57:27.723775 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Nov 6 17:57:27.723800 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Nov 6 17:57:27.723805 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 6 17:57:27.723811 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-f55f82d1\x2d4dad\x2d4815\x2da849\x2de0e84fa2e0df.device - /dev/disk/by-partuuid/f55f82d1-4dad-4815-a849-e0e84fa2e0df being skipped. Nov 6 17:57:27.723816 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Nov 6 17:57:27.738992 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:57:27.749216 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 6 17:57:27.752063 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:57:27.756503 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 6 17:57:27.763342 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:57:27.769099 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:57:27.769222 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:57:27.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.770335 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:57:27.772821 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:57:27.774902 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:57:27.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.774990 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:57:27.779317 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:57:27.780750 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:57:27.785935 systemd[1]: Reload requested from client PID 670 ('systemctl') (unit decrypt-root.service)... Nov 6 17:57:27.785952 systemd[1]: Reloading... Nov 6 17:57:27.929575 systemd[1]: Reloading finished in 143 ms. Nov 6 17:57:27.941802 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:57:27.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:27.943000 audit: BPF prog-id=8 op=LOAD Nov 6 17:57:27.943000 audit: BPF prog-id=9 op=LOAD Nov 6 17:57:27.943000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:57:27.943000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:57:27.944000 audit: BPF prog-id=10 op=LOAD Nov 6 17:57:27.944000 audit: BPF prog-id=3 op=UNLOAD Nov 6 17:57:27.944000 audit: BPF prog-id=11 op=LOAD Nov 6 17:57:27.944000 audit: BPF prog-id=12 op=LOAD Nov 6 17:57:27.944000 audit: BPF prog-id=4 op=UNLOAD Nov 6 17:57:27.944000 audit: BPF prog-id=5 op=UNLOAD Nov 6 17:57:27.946386 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:57:27.947375 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:57:27.962581 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 6 17:57:27.964617 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 6 17:57:28.281244 kernel: Key type trusted registered Nov 6 17:57:28.283226 kernel: Key type encrypted registered Nov 6 17:57:28.305193 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:57:28.307279 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 6 17:57:28.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:28.309236 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 6 17:57:28.311944 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:57:28.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:28.565253 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:57:28.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:28.566484 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:57:28.568336 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:57:28.570369 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:57:28.573128 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:57:28.612453 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:57:28.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:28.614658 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:57:28.648938 systemd-fsck[811]: ROOT: clean, 203/113344 files, 23110/452608 blocks Nov 6 17:57:28.650909 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:57:28.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:28.653742 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:57:28.718040 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:57:28.719536 kernel: EXT4-fs (dm-1): mounted filesystem 67fe2373-8a89-40c2-994e-929ea1bc1fca r/w with ordered data mode. Quota mode: none. Nov 6 17:57:28.719275 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:57:28.721509 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:57:28.723198 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:57:28.736625 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:57:28.738508 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:57:28.744120 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (819) Nov 6 17:57:28.744149 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:57:28.744160 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:57:28.747844 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:57:28.747876 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:57:28.749003 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:57:29.007327 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:57:29.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.011365 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:57:29.032049 initrd-setup-root-after-ignition[1120]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:57:29.035264 initrd-setup-root-after-ignition[1122]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:57:29.035264 initrd-setup-root-after-ignition[1122]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:57:29.038299 initrd-setup-root-after-ignition[1126]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:57:29.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.037775 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:57:29.039539 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:57:29.042510 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:57:29.096044 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:57:29.096161 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:57:29.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.098395 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:57:29.100179 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:57:29.102130 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:57:29.103089 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:57:29.140321 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:57:29.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.142598 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:57:29.160912 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:57:29.161032 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:57:29.163194 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:57:29.165142 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:57:29.166886 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 6 17:57:29.168000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.166999 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 6 17:57:29.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.168714 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:57:29.168813 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:57:29.171725 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:57:29.173494 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:57:29.175213 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:57:29.177118 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:57:29.178913 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:57:29.181029 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:57:29.183330 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:57:29.185175 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:57:29.186999 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:57:29.188736 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:57:29.190389 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:57:29.192164 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:57:29.193784 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:57:29.195313 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:57:29.196902 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:57:29.196980 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:57:29.198522 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:57:29.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.198599 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:57:29.200022 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:57:29.200093 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:57:29.201635 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:57:29.201737 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:57:29.212000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.203907 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:57:29.205082 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:57:29.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.205187 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:57:29.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.207017 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:57:29.219000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.208889 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:57:29.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.208984 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:57:29.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.210835 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:57:29.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.210939 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:57:29.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.213402 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:57:29.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.213518 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:57:29.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.215414 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:57:29.215521 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:57:29.217466 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:57:29.217569 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:57:29.219572 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:57:29.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.219673 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:57:29.221614 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:57:29.221715 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:57:29.223271 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:57:29.223370 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:57:29.225342 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:57:29.225443 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:57:29.227297 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:57:29.227402 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:57:29.229329 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:57:29.229432 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:57:29.232117 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:57:29.238438 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:57:29.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.238511 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:57:29.251871 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:57:29.252001 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:57:29.258000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.253894 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:57:29.253929 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:57:29.261000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.255365 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:57:29.255393 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:57:29.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.257156 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:57:29.257220 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:57:29.259997 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:57:29.269000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.260040 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:57:29.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.262718 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:57:29.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.262763 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:57:29.266144 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:57:29.267290 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:57:29.267340 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:57:29.269262 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:57:29.269305 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:57:29.271154 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:57:29.271213 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:57:29.284347 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:57:29.284450 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:57:29.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.286568 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:57:29.288828 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:57:29.323897 systemd[1]: Switching root. Nov 6 17:57:29.367888 systemd-journald[340]: Journal stopped Nov 6 17:57:29.927590 systemd-journald[340]: Received SIGTERM from PID 1 (systemd). Nov 6 17:57:29.927643 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:57:29.927658 kernel: SELinux: policy capability open_perms=1 Nov 6 17:57:29.927670 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:57:29.927681 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:57:29.927693 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:57:29.927703 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:57:29.927713 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:57:29.927723 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:57:29.927734 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:57:29.927745 systemd[1]: Successfully loaded SELinux policy in 59.474ms. Nov 6 17:57:29.927765 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.608ms. Nov 6 17:57:29.927778 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:57:29.928003 systemd[1]: Detected virtualization kvm. Nov 6 17:57:29.928029 systemd[1]: Detected architecture arm64. Nov 6 17:57:29.928040 zram_generator::config[1173]: No configuration found. Nov 6 17:57:29.928059 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:57:29.928071 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:57:29.928083 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:57:29.928095 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:57:29.928107 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:57:29.928118 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:57:29.928129 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:57:29.928144 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:57:29.928155 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:57:29.928174 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:57:29.928186 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:57:29.928197 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:57:29.928220 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:57:29.928232 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:57:29.928246 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:57:29.928258 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:57:29.928269 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:57:29.928280 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:57:29.928292 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:57:29.928303 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 6 17:57:29.928315 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:57:29.928330 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:57:29.928341 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:57:29.928352 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:57:29.928363 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:57:29.928374 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:57:29.928385 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:57:29.928397 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:57:29.928409 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:57:29.928419 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:57:29.928429 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:57:29.928439 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:57:29.928450 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:57:29.928460 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:57:29.928473 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:57:29.928484 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:57:29.928494 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:57:29.928505 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:57:29.928516 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:57:29.928527 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:57:29.928538 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:57:29.928550 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:57:29.928561 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:57:29.928572 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:57:29.928583 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:57:29.928593 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:57:29.928604 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:57:29.928615 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:57:29.928628 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:57:29.928639 systemd[1]: Reached target machines.target - Containers. Nov 6 17:57:29.928650 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:57:29.928661 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:57:29.928672 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:57:29.928683 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:57:29.928695 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:57:29.928707 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:57:29.928717 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:57:29.928727 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:57:29.928738 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:57:29.928767 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:57:29.928778 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:57:29.928790 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:57:29.928800 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:57:29.928810 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:57:29.928821 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:57:29.928832 kernel: fuse: init (API version 7.41) Nov 6 17:57:29.928842 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:57:29.928852 kernel: ACPI: bus type drm_connector registered Nov 6 17:57:29.928863 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:57:29.928874 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:57:29.928885 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:57:29.928923 systemd-journald[1243]: Collecting audit messages is enabled. Nov 6 17:57:29.928953 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:57:29.928964 systemd-journald[1243]: Journal started Nov 6 17:57:29.928986 systemd-journald[1243]: Runtime Journal (/run/log/journal/e0ff9b7b5b4544aea8374664df7edde8) is 6M, max 48.5M, 42.4M free. Nov 6 17:57:29.797000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:57:29.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.898000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:57:29.898000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:57:29.898000 audit: BPF prog-id=18 op=LOAD Nov 6 17:57:29.898000 audit: BPF prog-id=19 op=LOAD Nov 6 17:57:29.899000 audit: BPF prog-id=20 op=LOAD Nov 6 17:57:29.926000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:57:29.926000 audit[1243]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffcd3d5bc0 a2=4000 a3=0 items=0 ppid=1 pid=1243 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:29.926000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:57:29.693787 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:57:29.717519 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-b97d1438\x2dbd25\x2d44f0\x2dbbff\x2d4823a6b13148.device - /dev/disk/by-uuid/b97d1438-bd25-44f0-bbff-4823a6b13148. Nov 6 17:57:29.717537 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 17:57:29.718008 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:57:29.934220 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:57:29.937794 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:57:29.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.938890 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:57:29.940258 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:57:29.941495 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:57:29.942604 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:57:29.943891 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:57:29.945260 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:57:29.948247 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:57:29.949766 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:57:29.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.951330 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:57:29.951495 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:57:29.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.953044 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:57:29.953235 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:57:29.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.955629 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:57:29.955801 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:57:29.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.957077 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:57:29.957267 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:57:29.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.958737 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:57:29.958899 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:57:29.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.961306 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:57:29.963416 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:57:29.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.964736 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:57:29.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.966251 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:57:29.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.969283 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:57:29.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.970928 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:57:29.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.983011 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:57:29.984541 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:57:29.986809 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:57:29.988834 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:57:29.990039 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:57:29.990078 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:57:29.991945 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:57:29.993593 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:57:29.993708 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:57:30.006979 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:57:30.009095 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:57:30.010307 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:57:30.011295 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:57:30.012421 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:57:30.019441 systemd-journald[1243]: Time spent on flushing to /var/log/journal/e0ff9b7b5b4544aea8374664df7edde8 is 17.808ms for 804 entries. Nov 6 17:57:30.019441 systemd-journald[1243]: System Journal (/var/log/journal/e0ff9b7b5b4544aea8374664df7edde8) is 11.2M, max 170.3M, 159M free. Nov 6 17:57:30.056778 systemd-journald[1243]: Received client request to flush runtime journal. Nov 6 17:57:30.057004 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:57:30.057121 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:57:30.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.056000 audit: BPF prog-id=21 op=LOAD Nov 6 17:57:30.056000 audit: BPF prog-id=22 op=LOAD Nov 6 17:57:30.056000 audit: BPF prog-id=23 op=LOAD Nov 6 17:57:30.015341 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:57:30.017433 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:57:30.059000 audit: BPF prog-id=24 op=LOAD Nov 6 17:57:30.020610 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:57:30.024249 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:57:30.028704 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:57:30.031968 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:57:30.033631 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:57:30.037776 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 6 17:57:30.037836 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:57:30.048991 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:57:30.054288 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:57:30.057239 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:57:30.060350 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:57:30.062368 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:57:30.065769 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:57:30.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.072000 audit: BPF prog-id=25 op=LOAD Nov 6 17:57:30.072000 audit: BPF prog-id=26 op=LOAD Nov 6 17:57:30.072000 audit: BPF prog-id=27 op=LOAD Nov 6 17:57:30.073443 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:57:30.075000 audit: BPF prog-id=28 op=LOAD Nov 6 17:57:30.075000 audit: BPF prog-id=29 op=LOAD Nov 6 17:57:30.075000 audit: BPF prog-id=30 op=LOAD Nov 6 17:57:30.077422 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:57:30.083240 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:57:30.084160 systemd-tmpfiles[1301]: ACLs are not supported, ignoring. Nov 6 17:57:30.084218 systemd-tmpfiles[1301]: ACLs are not supported, ignoring. Nov 6 17:57:30.089342 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:57:30.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.093253 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:57:30.097440 (sd-merge)[1309]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:57:30.100303 (sd-merge)[1309]: Merged extensions into '/usr'. Nov 6 17:57:30.106258 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:57:30.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.109147 systemd[1]: Starting ensure-sysext.service... Nov 6 17:57:30.112387 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:57:30.116522 systemd-nsresourced[1307]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:57:30.117881 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:57:30.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.121282 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:57:30.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.138256 systemd[1]: Reload requested from client PID 1312 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:57:30.138274 systemd[1]: Reloading... Nov 6 17:57:30.143935 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:57:30.143978 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:57:30.144345 systemd-tmpfiles[1313]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:57:30.145298 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Nov 6 17:57:30.145354 systemd-tmpfiles[1313]: ACLs are not supported, ignoring. Nov 6 17:57:30.150042 systemd-tmpfiles[1313]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:57:30.150056 systemd-tmpfiles[1313]: Skipping /boot Nov 6 17:57:30.156773 systemd-tmpfiles[1313]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:57:30.156791 systemd-tmpfiles[1313]: Skipping /boot Nov 6 17:57:30.191489 systemd-resolved[1299]: Positive Trust Anchors: Nov 6 17:57:30.191503 systemd-resolved[1299]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:57:30.191506 systemd-resolved[1299]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:57:30.191537 systemd-resolved[1299]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:57:30.197830 systemd-oomd[1298]: No swap; memory pressure usage will be degraded Nov 6 17:57:30.200945 systemd-resolved[1299]: Defaulting to hostname 'linux'. Nov 6 17:57:30.205269 zram_generator::config[1358]: No configuration found. Nov 6 17:57:30.343365 systemd[1]: Reloading finished in 204 ms. Nov 6 17:57:30.371977 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:57:30.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.373443 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:57:30.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.381000 audit: BPF prog-id=31 op=LOAD Nov 6 17:57:30.381000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:57:30.381000 audit: BPF prog-id=32 op=LOAD Nov 6 17:57:30.381000 audit: BPF prog-id=33 op=LOAD Nov 6 17:57:30.381000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:57:30.381000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:57:30.383000 audit: BPF prog-id=34 op=LOAD Nov 6 17:57:30.383000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:57:30.383000 audit: BPF prog-id=35 op=LOAD Nov 6 17:57:30.383000 audit: BPF prog-id=28 op=UNLOAD Nov 6 17:57:30.383000 audit: BPF prog-id=36 op=LOAD Nov 6 17:57:30.383000 audit: BPF prog-id=37 op=LOAD Nov 6 17:57:30.383000 audit: BPF prog-id=29 op=UNLOAD Nov 6 17:57:30.383000 audit: BPF prog-id=30 op=UNLOAD Nov 6 17:57:30.384000 audit: BPF prog-id=38 op=LOAD Nov 6 17:57:30.384000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:57:30.384000 audit: BPF prog-id=39 op=LOAD Nov 6 17:57:30.384000 audit: BPF prog-id=40 op=LOAD Nov 6 17:57:30.384000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:57:30.384000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:57:30.385000 audit: BPF prog-id=41 op=LOAD Nov 6 17:57:30.385000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:57:30.385000 audit: BPF prog-id=42 op=LOAD Nov 6 17:57:30.385000 audit: BPF prog-id=43 op=LOAD Nov 6 17:57:30.385000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:57:30.385000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:57:30.389325 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:57:30.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.395683 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:57:30.401994 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:57:30.404042 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:57:30.413416 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:57:30.416444 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:57:30.418765 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:57:30.422112 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:57:30.424777 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:57:30.427158 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:57:30.430358 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:57:30.430000 audit[1401]: SYSTEM_BOOT pid=1401 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.432529 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:57:30.432707 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:57:30.432805 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:57:30.432895 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:57:30.433994 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:57:30.435804 augenrules[1391]: /sbin/augenrules: No change Nov 6 17:57:30.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.436747 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:57:30.436943 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:57:30.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.442080 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:57:30.444244 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:57:30.445875 augenrules[1413]: No rules Nov 6 17:57:30.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.448420 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:57:30.451530 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:57:30.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.453310 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:57:30.453494 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:57:30.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.455036 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:57:30.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.461973 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:57:30.463428 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:57:30.466843 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:57:30.475647 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:57:30.476825 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:57:30.476998 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:57:30.477000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:57:30.477000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:57:30.477083 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:57:30.477195 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:57:30.477000 audit: BPF prog-id=44 op=LOAD Nov 6 17:57:30.477000 audit: BPF prog-id=45 op=LOAD Nov 6 17:57:30.478521 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:57:30.479700 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:57:30.481664 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:57:30.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.485408 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:57:30.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.487311 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:57:30.487482 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:57:30.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.489136 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:57:30.489440 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:57:30.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.493256 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:57:30.493432 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:57:30.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.502418 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:57:30.503495 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:57:30.504573 systemd-udevd[1426]: Using default interface naming scheme 'v257'. Nov 6 17:57:30.504623 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:57:30.507444 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:57:30.517082 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:57:30.519482 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:57:30.520589 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:57:30.520774 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:57:30.520866 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:57:30.520952 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:57:30.521052 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:57:30.522254 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:57:30.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.524297 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:57:30.526254 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:57:30.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.527882 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:57:30.528037 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:57:30.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.535447 systemd[1]: Finished ensure-sysext.service. Nov 6 17:57:30.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.542000 audit: BPF prog-id=46 op=LOAD Nov 6 17:57:30.544812 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:57:30.547000 audit: BPF prog-id=47 op=LOAD Nov 6 17:57:30.549062 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:57:30.551594 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:57:30.551804 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:57:30.557089 kernel: kauditd_printk_skb: 180 callbacks suppressed Nov 6 17:57:30.557154 kernel: audit: type=1130 audit(1762451850.553:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.553780 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:57:30.555325 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:57:30.561412 kernel: audit: type=1131 audit(1762451850.553:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.564745 kernel: audit: type=1130 audit(1762451850.561:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.567949 kernel: audit: type=1131 audit(1762451850.561:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.568460 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 6 17:57:30.568638 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 6 17:57:30.570739 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:57:30.570796 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:57:30.575261 augenrules[1432]: /sbin/augenrules: No change Nov 6 17:57:30.604811 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:57:30.614530 augenrules[1485]: No rules Nov 6 17:57:30.618085 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:57:30.618768 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:57:30.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.627316 kernel: audit: type=1130 audit(1762451850.620:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.627432 kernel: audit: type=1131 audit(1762451850.620:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.640500 systemd-networkd[1466]: lo: Link UP Nov 6 17:57:30.640508 systemd-networkd[1466]: lo: Gained carrier Nov 6 17:57:30.641403 systemd-networkd[1466]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:57:30.641413 systemd-networkd[1466]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:57:30.641430 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:57:30.642674 systemd-networkd[1466]: eth0: Link UP Nov 6 17:57:30.642803 systemd-networkd[1466]: eth0: Gained carrier Nov 6 17:57:30.642815 systemd-networkd[1466]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:57:30.643426 systemd[1]: Reached target network.target - Network. Nov 6 17:57:30.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.649223 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:57:30.653213 kernel: audit: type=1130 audit(1762451850.643:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.652176 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:57:30.660742 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:57:30.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.665718 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:57:30.668240 kernel: audit: type=1130 audit(1762451850.662:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.668332 systemd-networkd[1466]: eth0: DHCPv4 address 10.0.0.102/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:57:30.669284 systemd-timesyncd[1467]: Network configuration changed, trying to establish connection. Nov 6 17:57:30.670577 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:57:29.989822 systemd-resolved[1299]: Clock change detected. Flushing caches. Nov 6 17:57:29.995916 systemd-journald[1243]: Time jumped backwards, rotating. Nov 6 17:57:29.995961 kernel: audit: type=1130 audit(1762451849.994:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:29.989857 systemd-timesyncd[1467]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:57:29.989899 systemd-timesyncd[1467]: Initial clock synchronization to Thu 2025-11-06 17:57:29.989780 UTC. Nov 6 17:57:29.991143 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:57:29.993519 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:57:30.015803 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:57:30.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.021709 kernel: audit: type=1130 audit(1762451850.016:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.053352 ldconfig[1393]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:57:30.058677 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:57:30.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.063993 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:57:30.090093 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:57:30.093532 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:57:30.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.131774 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:57:30.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.134085 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:57:30.135204 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:57:30.136421 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:57:30.137967 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:57:30.139048 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:57:30.140313 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:57:30.141604 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:57:30.142613 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:57:30.143766 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:57:30.143796 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:57:30.144627 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:57:30.145941 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:57:30.148144 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:57:30.150765 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:57:30.152095 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:57:30.153323 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:57:30.156339 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:57:30.157675 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:57:30.159346 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:57:30.160519 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:57:30.161462 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:57:30.162493 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:57:30.162536 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:57:30.163389 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:57:30.164448 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 6 17:57:30.165413 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:57:30.167293 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:57:30.169354 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:57:30.171327 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:57:30.173011 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:57:30.174119 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:57:30.178468 jq[1532]: false Nov 6 17:57:30.176756 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:57:30.182000 audit: BPF prog-id=48 op=LOAD Nov 6 17:57:30.182000 audit: BPF prog-id=49 op=LOAD Nov 6 17:57:30.182000 audit: BPF prog-id=50 op=LOAD Nov 6 17:57:30.184858 extend-filesystems[1533]: Found /dev/mapper/rootencrypted Nov 6 17:57:30.179701 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:57:30.189691 extend-filesystems[1542]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 17:57:30.186036 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:57:30.191780 extend-filesystems[1533]: Found /dev/vdb6 Nov 6 17:57:30.187045 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 6 17:57:30.187424 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:57:30.188003 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:57:30.191158 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:57:30.201588 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:57:30.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.203183 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:57:30.203415 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:57:30.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.201000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.204036 jq[1549]: true Nov 6 17:57:30.204760 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:57:30.204977 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:57:30.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.206544 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:57:30.206812 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:57:30.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.208267 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:57:30.208461 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:57:30.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.216471 update_engine[1548]: I20251106 17:57:30.216269 1548 main.cc:92] Flatcar Update Engine starting Nov 6 17:57:30.218193 jq[1558]: false Nov 6 17:57:30.218541 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 6 17:57:30.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.219786 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 6 17:57:30.221470 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:57:30.236624 dbus-daemon[1530]: [system] SELinux support is enabled Nov 6 17:57:30.236860 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:57:30.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.240741 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:57:30.240769 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:57:30.241956 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:57:30.241976 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:57:30.243911 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:57:30.243979 update_engine[1548]: I20251106 17:57:30.243942 1548 update_check_scheduler.cc:74] Next update check in 7m12s Nov 6 17:57:30.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.246920 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:57:30.254629 systemd-logind[1543]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:57:30.254995 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:57:30.255764 systemd-logind[1543]: New seat seat0. Nov 6 17:57:30.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.257489 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:57:30.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.260495 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:57:30.269766 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:57:30.269995 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:57:30.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.274829 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:57:30.284222 locksmithd[1577]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:57:30.290853 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:57:30.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.293425 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:57:30.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.295535 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:57:30.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:30.296836 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:57:30.345866 containerd[1560]: time="2025-11-06T17:57:30Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:57:30.346476 containerd[1560]: time="2025-11-06T17:57:30.346443831Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:57:30.356401 containerd[1560]: time="2025-11-06T17:57:30.356358511Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.88µs" Nov 6 17:57:30.356401 containerd[1560]: time="2025-11-06T17:57:30.356391111Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:57:30.356462 containerd[1560]: time="2025-11-06T17:57:30.356429631Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:57:30.356462 containerd[1560]: time="2025-11-06T17:57:30.356442511Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:57:30.356681 containerd[1560]: time="2025-11-06T17:57:30.356643751Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:57:30.356681 containerd[1560]: time="2025-11-06T17:57:30.356671711Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:57:30.356861 containerd[1560]: time="2025-11-06T17:57:30.356826551Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:57:30.356861 containerd[1560]: time="2025-11-06T17:57:30.356851151Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357106 containerd[1560]: time="2025-11-06T17:57:30.357077311Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357106 containerd[1560]: time="2025-11-06T17:57:30.357099751Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357144 containerd[1560]: time="2025-11-06T17:57:30.357111631Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357144 containerd[1560]: time="2025-11-06T17:57:30.357120151Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357393 containerd[1560]: time="2025-11-06T17:57:30.357369191Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357420 containerd[1560]: time="2025-11-06T17:57:30.357391871Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357554 containerd[1560]: time="2025-11-06T17:57:30.357533671Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357774 containerd[1560]: time="2025-11-06T17:57:30.357755191Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357811 containerd[1560]: time="2025-11-06T17:57:30.357797511Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:57:30.357831 containerd[1560]: time="2025-11-06T17:57:30.357812071Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:57:30.357847 containerd[1560]: time="2025-11-06T17:57:30.357839071Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:57:30.358040 containerd[1560]: time="2025-11-06T17:57:30.358025031Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:57:30.358075 containerd[1560]: time="2025-11-06T17:57:30.358060471Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:57:30.358586 containerd[1560]: time="2025-11-06T17:57:30.358564831Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:57:30.358615 containerd[1560]: time="2025-11-06T17:57:30.358602351Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:57:30.358773 containerd[1560]: time="2025-11-06T17:57:30.358752311Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:57:30.358796 containerd[1560]: time="2025-11-06T17:57:30.358771711Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:57:30.358796 containerd[1560]: time="2025-11-06T17:57:30.358784831Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:57:30.358838 containerd[1560]: time="2025-11-06T17:57:30.358796831Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:57:30.358838 containerd[1560]: time="2025-11-06T17:57:30.358815631Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:57:30.358838 containerd[1560]: time="2025-11-06T17:57:30.358825911Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:57:30.358838 containerd[1560]: time="2025-11-06T17:57:30.358835871Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:57:30.358898 containerd[1560]: time="2025-11-06T17:57:30.358850671Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:57:30.358898 containerd[1560]: time="2025-11-06T17:57:30.358861871Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:57:30.358898 containerd[1560]: time="2025-11-06T17:57:30.358871191Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:57:30.358898 containerd[1560]: time="2025-11-06T17:57:30.358880351Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:57:30.358898 containerd[1560]: time="2025-11-06T17:57:30.358891631Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:57:30.358981 containerd[1560]: time="2025-11-06T17:57:30.358956311Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:57:30.358981 containerd[1560]: time="2025-11-06T17:57:30.358972831Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:57:30.359012 containerd[1560]: time="2025-11-06T17:57:30.358985031Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:57:30.359012 containerd[1560]: time="2025-11-06T17:57:30.358995831Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:57:30.359012 containerd[1560]: time="2025-11-06T17:57:30.359005751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:57:30.359062 containerd[1560]: time="2025-11-06T17:57:30.359015111Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:57:30.359062 containerd[1560]: time="2025-11-06T17:57:30.359025391Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:57:30.359062 containerd[1560]: time="2025-11-06T17:57:30.359036031Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:57:30.359062 containerd[1560]: time="2025-11-06T17:57:30.359046351Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:57:30.359062 containerd[1560]: time="2025-11-06T17:57:30.359056951Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:57:30.359136 containerd[1560]: time="2025-11-06T17:57:30.359066271Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:57:30.359136 containerd[1560]: time="2025-11-06T17:57:30.359087791Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:57:30.359136 containerd[1560]: time="2025-11-06T17:57:30.359120791Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:57:30.359136 containerd[1560]: time="2025-11-06T17:57:30.359132911Z" level=info msg="Start snapshots syncer" Nov 6 17:57:30.359203 containerd[1560]: time="2025-11-06T17:57:30.359167871Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:57:30.359405 containerd[1560]: time="2025-11-06T17:57:30.359369631Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:57:30.359488 containerd[1560]: time="2025-11-06T17:57:30.359417311Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:57:30.359516 containerd[1560]: time="2025-11-06T17:57:30.359485431Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:57:30.359596 containerd[1560]: time="2025-11-06T17:57:30.359579991Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:57:30.359629 containerd[1560]: time="2025-11-06T17:57:30.359610391Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:57:30.359629 containerd[1560]: time="2025-11-06T17:57:30.359622231Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:57:30.359661 containerd[1560]: time="2025-11-06T17:57:30.359632151Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:57:30.359661 containerd[1560]: time="2025-11-06T17:57:30.359642951Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:57:30.359661 containerd[1560]: time="2025-11-06T17:57:30.359653631Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:57:30.359705 containerd[1560]: time="2025-11-06T17:57:30.359663271Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:57:30.359705 containerd[1560]: time="2025-11-06T17:57:30.359672751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:57:30.359705 containerd[1560]: time="2025-11-06T17:57:30.359682471Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:57:30.359752 containerd[1560]: time="2025-11-06T17:57:30.359719391Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:57:30.359752 containerd[1560]: time="2025-11-06T17:57:30.359732631Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:57:30.359752 containerd[1560]: time="2025-11-06T17:57:30.359741751Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:57:30.359804 containerd[1560]: time="2025-11-06T17:57:30.359750991Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:57:30.359804 containerd[1560]: time="2025-11-06T17:57:30.359760831Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:57:30.359804 containerd[1560]: time="2025-11-06T17:57:30.359769951Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:57:30.359804 containerd[1560]: time="2025-11-06T17:57:30.359782751Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:57:30.359804 containerd[1560]: time="2025-11-06T17:57:30.359795071Z" level=info msg="runtime interface created" Nov 6 17:57:30.359804 containerd[1560]: time="2025-11-06T17:57:30.359799951Z" level=info msg="created NRI interface" Nov 6 17:57:30.359893 containerd[1560]: time="2025-11-06T17:57:30.359808071Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:57:30.359893 containerd[1560]: time="2025-11-06T17:57:30.359818711Z" level=info msg="Connect containerd service" Nov 6 17:57:30.359893 containerd[1560]: time="2025-11-06T17:57:30.359837911Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:57:30.360346 containerd[1560]: time="2025-11-06T17:57:30.360322351Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:57:30.426497 containerd[1560]: time="2025-11-06T17:57:30.426408871Z" level=info msg="Start subscribing containerd event" Nov 6 17:57:30.426603 containerd[1560]: time="2025-11-06T17:57:30.426515671Z" level=info msg="Start recovering state" Nov 6 17:57:30.426654 containerd[1560]: time="2025-11-06T17:57:30.426618391Z" level=info msg="Start event monitor" Nov 6 17:57:30.426654 containerd[1560]: time="2025-11-06T17:57:30.426632991Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:57:30.426654 containerd[1560]: time="2025-11-06T17:57:30.426640391Z" level=info msg="Start streaming server" Nov 6 17:57:30.426654 containerd[1560]: time="2025-11-06T17:57:30.426649711Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:57:30.426874 containerd[1560]: time="2025-11-06T17:57:30.426656791Z" level=info msg="runtime interface starting up..." Nov 6 17:57:30.426874 containerd[1560]: time="2025-11-06T17:57:30.426662431Z" level=info msg="starting plugins..." Nov 6 17:57:30.426874 containerd[1560]: time="2025-11-06T17:57:30.426674871Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:57:30.426874 containerd[1560]: time="2025-11-06T17:57:30.426675831Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:57:30.426874 containerd[1560]: time="2025-11-06T17:57:30.426732951Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:57:30.426874 containerd[1560]: time="2025-11-06T17:57:30.426801591Z" level=info msg="containerd successfully booted in 0.081265s" Nov 6 17:57:30.427131 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:57:30.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.010313 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:57:31.012684 systemd[1]: Started sshd@0-10.0.0.102:22-10.0.0.1:51378.service - OpenSSH per-connection server daemon (10.0.0.1:51378). Nov 6 17:57:31.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.102:22-10.0.0.1:51378 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.085000 audit[1614]: USER_ACCT pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.087233 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 51378 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:31.086000 audit[1614]: CRED_ACQ pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.086000 audit[1614]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea019380 a2=3 a3=0 items=0 ppid=1 pid=1614 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.086000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:31.089188 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:31.095616 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:57:31.097525 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:57:31.102573 systemd-logind[1543]: New session 1 of user core. Nov 6 17:57:31.118857 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:57:31.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.122395 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:57:31.146000 audit[1619]: USER_ACCT pid=1619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.146000 audit[1619]: CRED_ACQ pid=1619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 17:57:31.148574 (systemd)[1619]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:57:31.150934 systemd-logind[1543]: New session c1 of user core. Nov 6 17:57:31.150000 audit[1619]: USER_START pid=1619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.258522 systemd[1619]: Queued start job for default target default.target. Nov 6 17:57:31.271454 systemd[1619]: Created slice app.slice - User Application Slice. Nov 6 17:57:31.271486 systemd[1619]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:57:31.271497 systemd[1619]: Reached target paths.target - Paths. Nov 6 17:57:31.271575 systemd[1619]: Reached target timers.target - Timers. Nov 6 17:57:31.272832 systemd[1619]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:57:31.273599 systemd[1619]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:57:31.282956 systemd[1619]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:57:31.283044 systemd[1619]: Reached target sockets.target - Sockets. Nov 6 17:57:31.283305 systemd[1619]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:57:31.283403 systemd[1619]: Reached target basic.target - Basic System. Nov 6 17:57:31.283471 systemd[1619]: Reached target default.target - Main User Target. Nov 6 17:57:31.283501 systemd[1619]: Startup finished in 126ms. Nov 6 17:57:31.284018 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:57:31.285117 systemd-networkd[1466]: eth0: Gained IPv6LL Nov 6 17:57:31.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.294776 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:57:31.297116 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:57:31.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.299730 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:57:31.302379 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:57:31.304441 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:57:31.304000 audit[1614]: USER_START pid=1614 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.306000 audit[1632]: CRED_ACQ pid=1632 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.321061 systemd[1]: Started sshd@1-10.0.0.102:22-10.0.0.1:58430.service - OpenSSH per-connection server daemon (10.0.0.1:58430). Nov 6 17:57:31.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.102:22-10.0.0.1:58430 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.335664 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:57:31.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.343428 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:57:31.343804 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:57:31.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.345764 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:57:31.345885 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:57:31.347179 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:57:31.349598 systemd[1]: Startup finished in 1.421s (kernel) + 2.431s (initrd) + 2.644s (userspace) = 6.497s. Nov 6 17:57:31.371000 audit[1638]: USER_ACCT pid=1638 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.373302 sshd[1638]: Accepted publickey for core from 10.0.0.1 port 58430 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:31.372000 audit[1638]: CRED_ACQ pid=1638 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.372000 audit[1638]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef88f150 a2=3 a3=0 items=0 ppid=1 pid=1638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.372000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:31.374476 sshd-session[1638]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:31.378544 systemd-logind[1543]: New session 2 of user core. Nov 6 17:57:31.394755 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:57:31.395000 audit[1638]: USER_START pid=1638 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.397000 audit[1652]: CRED_ACQ pid=1652 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.406042 sshd[1652]: Connection closed by 10.0.0.1 port 58430 Nov 6 17:57:31.406605 sshd-session[1638]: pam_unix(sshd:session): session closed for user core Nov 6 17:57:31.405000 audit[1638]: USER_END pid=1638 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.406000 audit[1638]: CRED_DISP pid=1638 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.417658 systemd[1]: sshd@1-10.0.0.102:22-10.0.0.1:58430.service: Deactivated successfully. Nov 6 17:57:31.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.102:22-10.0.0.1:58430 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.419176 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:57:31.419861 systemd-logind[1543]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:57:31.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.102:22-10.0.0.1:58442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.422139 systemd[1]: Started sshd@2-10.0.0.102:22-10.0.0.1:58442.service - OpenSSH per-connection server daemon (10.0.0.1:58442). Nov 6 17:57:31.422691 systemd-logind[1543]: Removed session 2. Nov 6 17:57:31.476000 audit[1658]: USER_ACCT pid=1658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.477710 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 58442 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:31.477000 audit[1658]: CRED_ACQ pid=1658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.477000 audit[1658]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7abe830 a2=3 a3=0 items=0 ppid=1 pid=1658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.477000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:31.479059 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:31.482940 systemd-logind[1543]: New session 3 of user core. Nov 6 17:57:31.493768 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:57:31.493000 audit[1658]: USER_START pid=1658 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.495000 audit[1661]: CRED_ACQ pid=1661 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.500379 sshd[1661]: Connection closed by 10.0.0.1 port 58442 Nov 6 17:57:31.500710 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Nov 6 17:57:31.500000 audit[1658]: USER_END pid=1658 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.500000 audit[1658]: CRED_DISP pid=1658 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.504546 systemd[1]: sshd@2-10.0.0.102:22-10.0.0.1:58442.service: Deactivated successfully. Nov 6 17:57:31.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.102:22-10.0.0.1:58442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.507763 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:57:31.508996 systemd-logind[1543]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:57:31.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.102:22-10.0.0.1:58454 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.510708 systemd[1]: Started sshd@3-10.0.0.102:22-10.0.0.1:58454.service - OpenSSH per-connection server daemon (10.0.0.1:58454). Nov 6 17:57:31.511521 systemd-logind[1543]: Removed session 3. Nov 6 17:57:31.565000 audit[1667]: USER_ACCT pid=1667 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.567143 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 58454 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:31.566000 audit[1667]: CRED_ACQ pid=1667 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.566000 audit[1667]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6e4bc20 a2=3 a3=0 items=0 ppid=1 pid=1667 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.566000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:31.568211 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:31.572675 systemd-logind[1543]: New session 4 of user core. Nov 6 17:57:31.580760 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:57:31.582000 audit[1667]: USER_START pid=1667 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.583000 audit[1670]: CRED_ACQ pid=1670 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.591803 sshd[1670]: Connection closed by 10.0.0.1 port 58454 Nov 6 17:57:31.592086 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Nov 6 17:57:31.591000 audit[1667]: USER_END pid=1667 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.591000 audit[1667]: CRED_DISP pid=1667 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.602594 systemd[1]: sshd@3-10.0.0.102:22-10.0.0.1:58454.service: Deactivated successfully. Nov 6 17:57:31.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.102:22-10.0.0.1:58454 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.604281 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:57:31.606169 systemd-logind[1543]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:57:31.608410 systemd[1]: Started sshd@4-10.0.0.102:22-10.0.0.1:58470.service - OpenSSH per-connection server daemon (10.0.0.1:58470). Nov 6 17:57:31.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.102:22-10.0.0.1:58470 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.609151 systemd-logind[1543]: Removed session 4. Nov 6 17:57:31.670000 audit[1676]: USER_ACCT pid=1676 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.671703 sshd[1676]: Accepted publickey for core from 10.0.0.1 port 58470 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:31.670000 audit[1676]: CRED_ACQ pid=1676 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.670000 audit[1676]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd59cd800 a2=3 a3=0 items=0 ppid=1 pid=1676 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.670000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:31.672709 sshd-session[1676]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:31.676617 systemd-logind[1543]: New session 5 of user core. Nov 6 17:57:31.684721 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:57:31.685000 audit[1676]: USER_START pid=1676 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.687000 audit[1682]: CRED_ACQ pid=1682 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.700000 audit[1683]: USER_ACCT pid=1683 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.702035 sudo[1683]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:57:31.700000 audit[1683]: CRED_REFR pid=1683 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.702292 sudo[1683]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:57:31.702000 audit[1683]: USER_START pid=1683 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.703000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 6 17:57:31.710000 audit[1530]: USER_MAC_STATUS pid=1530 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 6 17:57:31.703000 audit[1685]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffea3b1230 a2=1 a3=0 items=0 ppid=1683 pid=1685 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.703000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 6 17:57:31.713695 sudo[1683]: pam_unix(sudo:session): session closed for user root Nov 6 17:57:31.712000 audit[1683]: USER_END pid=1683 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.712000 audit[1683]: CRED_DISP pid=1683 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.715189 sshd[1682]: Connection closed by 10.0.0.1 port 58470 Nov 6 17:57:31.715635 sshd-session[1676]: pam_unix(sshd:session): session closed for user core Nov 6 17:57:31.715000 audit[1676]: USER_END pid=1676 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.715000 audit[1676]: CRED_DISP pid=1676 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.729418 systemd[1]: sshd@4-10.0.0.102:22-10.0.0.1:58470.service: Deactivated successfully. Nov 6 17:57:31.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.102:22-10.0.0.1:58470 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.731256 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:57:31.733011 systemd-logind[1543]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:57:31.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.102:22-10.0.0.1:58476 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.735837 systemd[1]: Started sshd@5-10.0.0.102:22-10.0.0.1:58476.service - OpenSSH per-connection server daemon (10.0.0.1:58476). Nov 6 17:57:31.736535 systemd-logind[1543]: Removed session 5. Nov 6 17:57:31.790000 audit[1690]: USER_ACCT pid=1690 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.792158 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 58476 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:31.791000 audit[1690]: CRED_ACQ pid=1690 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.791000 audit[1690]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffce0ec7d0 a2=3 a3=0 items=0 ppid=1 pid=1690 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.791000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:31.793677 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:31.797613 systemd-logind[1543]: New session 6 of user core. Nov 6 17:57:31.809735 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:57:31.810000 audit[1690]: USER_START pid=1690 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.811000 audit[1693]: CRED_ACQ pid=1693 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.818000 audit[1695]: USER_ACCT pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.820494 sudo[1695]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:57:31.819000 audit[1695]: CRED_REFR pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.820815 sudo[1695]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:57:31.822000 audit[1695]: USER_START pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.824789 sudo[1695]: pam_unix(sudo:session): session closed for user root Nov 6 17:57:31.823000 audit[1695]: USER_END pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.823000 audit[1695]: CRED_DISP pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.828000 audit[1694]: USER_ACCT pid=1694 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.830192 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:57:31.828000 audit[1694]: CRED_REFR pid=1694 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.830439 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:57:31.830000 audit[1694]: USER_START pid=1694 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.838402 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:57:31.860676 augenrules[1698]: /sbin/augenrules: No change Nov 6 17:57:31.865523 augenrules[1713]: No rules Nov 6 17:57:31.866627 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:57:31.866902 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:57:31.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.867749 sudo[1694]: pam_unix(sudo:session): session closed for user root Nov 6 17:57:31.866000 audit[1694]: USER_END pid=1694 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.866000 audit[1694]: CRED_DISP pid=1694 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.869036 sshd[1693]: Connection closed by 10.0.0.1 port 58476 Nov 6 17:57:31.870014 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Nov 6 17:57:31.869000 audit[1690]: USER_END pid=1690 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.869000 audit[1690]: CRED_DISP pid=1690 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.880734 systemd[1]: sshd@5-10.0.0.102:22-10.0.0.1:58476.service: Deactivated successfully. Nov 6 17:57:31.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.102:22-10.0.0.1:58476 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.882988 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:57:31.884880 systemd-logind[1543]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:57:31.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.102:22-10.0.0.1:58490 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.885767 systemd[1]: Started sshd@6-10.0.0.102:22-10.0.0.1:58490.service - OpenSSH per-connection server daemon (10.0.0.1:58490). Nov 6 17:57:31.886797 systemd-logind[1543]: Removed session 6. Nov 6 17:57:31.938000 audit[1722]: USER_ACCT pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.940697 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 58490 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:31.939000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.939000 audit[1722]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8170270 a2=3 a3=0 items=0 ppid=1 pid=1722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:31.939000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:31.941696 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:31.945544 systemd-logind[1543]: New session 7 of user core. Nov 6 17:57:31.957785 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:57:31.957000 audit[1722]: USER_START pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.959000 audit[1725]: CRED_ACQ pid=1725 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.970419 sshd[1725]: Connection closed by 10.0.0.1 port 58490 Nov 6 17:57:31.970300 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Nov 6 17:57:31.969000 audit[1722]: USER_END pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.970000 audit[1722]: CRED_DISP pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:31.987463 systemd[1]: sshd@6-10.0.0.102:22-10.0.0.1:58490.service: Deactivated successfully. Nov 6 17:57:31.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.102:22-10.0.0.1:58490 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.988954 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:57:31.991050 systemd-logind[1543]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:57:31.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.102:22-10.0.0.1:58496 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:31.993328 systemd[1]: Started sshd@7-10.0.0.102:22-10.0.0.1:58496.service - OpenSSH per-connection server daemon (10.0.0.1:58496). Nov 6 17:57:31.993978 systemd-logind[1543]: Removed session 7. Nov 6 17:57:32.048000 audit[1731]: USER_ACCT pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:32.050024 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 58496 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:57:32.049000 audit[1731]: CRED_ACQ pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:32.049000 audit[1731]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffffbdc8b0 a2=3 a3=0 items=0 ppid=1 pid=1731 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:57:32.049000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:57:32.050973 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:57:32.054504 systemd-logind[1543]: New session 8 of user core. Nov 6 17:57:32.070744 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:57:32.070000 audit[1731]: USER_START pid=1731 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:32.072000 audit[1734]: CRED_ACQ pid=1734 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:32.079691 sshd[1734]: Connection closed by 10.0.0.1 port 58496 Nov 6 17:57:32.080197 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Nov 6 17:57:32.079000 audit[1731]: USER_END pid=1731 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:32.079000 audit[1731]: CRED_DISP pid=1731 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:57:32.083342 systemd[1]: sshd@7-10.0.0.102:22-10.0.0.1:58496.service: Deactivated successfully. Nov 6 17:57:32.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.102:22-10.0.0.1:58496 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:57:32.085836 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:57:32.087014 systemd-logind[1543]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:57:32.087849 systemd-logind[1543]: Removed session 8.