Nov 7 16:48:30.246064 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:48:30.246092 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:48:30.246101 kernel: KASLR enabled Nov 7 16:48:30.246107 kernel: efi: EFI v2.7 by EDK II Nov 7 16:48:30.246113 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 7 16:48:30.246119 kernel: random: crng init done Nov 7 16:48:30.246127 kernel: secureboot: Secure boot disabled Nov 7 16:48:30.246133 kernel: ACPI: Early table checksum verification disabled Nov 7 16:48:30.246141 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 7 16:48:30.246148 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:48:30.246155 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246161 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246167 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246174 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246320 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246329 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246336 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246343 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246350 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246357 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:48:30.246364 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:48:30.246371 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:48:30.246381 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:48:30.246388 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:48:30.246395 kernel: Zone ranges: Nov 7 16:48:30.246401 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:48:30.246408 kernel: DMA32 empty Nov 7 16:48:30.246415 kernel: Normal empty Nov 7 16:48:30.246422 kernel: Device empty Nov 7 16:48:30.246429 kernel: Movable zone start for each node Nov 7 16:48:30.246435 kernel: Early memory node ranges Nov 7 16:48:30.246442 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 7 16:48:30.246449 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 7 16:48:30.246456 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 7 16:48:30.246464 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 7 16:48:30.246471 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 7 16:48:30.246486 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 7 16:48:30.246493 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:48:30.246500 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:48:30.246507 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:48:30.246518 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:48:30.246525 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:48:30.246532 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:48:30.246540 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:48:30.246547 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:48:30.246554 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:48:30.246573 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:48:30.246582 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:48:30.246591 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 7 16:48:30.246599 kernel: psci: probing for conduit method from ACPI. Nov 7 16:48:30.246606 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:48:30.246613 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:48:30.246620 kernel: psci: Trusted OS migration not required Nov 7 16:48:30.246628 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:48:30.246635 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:48:30.246642 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:48:30.246650 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:48:30.246657 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:48:30.246664 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:48:30.246673 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:48:30.246680 kernel: CPU features: detected: Spectre-v4 Nov 7 16:48:30.246688 kernel: CPU features: detected: Spectre-BHB Nov 7 16:48:30.246695 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:48:30.246702 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:48:30.246709 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:48:30.246717 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:48:30.246724 kernel: alternatives: applying boot alternatives Nov 7 16:48:30.246732 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:48:30.246740 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:48:30.246749 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:48:30.246757 kernel: Fallback order for Node 0: 0 Nov 7 16:48:30.246764 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:48:30.246771 kernel: Policy zone: DMA Nov 7 16:48:30.246778 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:48:30.246785 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:48:30.246793 kernel: software IO TLB: area num 4. Nov 7 16:48:30.246800 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:48:30.246807 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 7 16:48:30.246815 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:48:30.246822 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:48:30.246831 kernel: rcu: RCU event tracing is enabled. Nov 7 16:48:30.246838 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:48:30.246846 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:48:30.246853 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:48:30.246860 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:48:30.246867 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:48:30.246874 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:48:30.246882 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:48:30.246889 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:48:30.246896 kernel: GICv3: 256 SPIs implemented Nov 7 16:48:30.246903 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:48:30.246912 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:48:30.246919 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:48:30.246926 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:48:30.246933 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:48:30.246940 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:48:30.246948 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:48:30.246955 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:48:30.246963 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:48:30.246970 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:48:30.246977 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:48:30.246984 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:48:30.246993 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:48:30.247000 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:48:30.247008 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:48:30.247015 kernel: arm-pv: using stolen time PV Nov 7 16:48:30.247023 kernel: Console: colour dummy device 80x25 Nov 7 16:48:30.247031 kernel: ACPI: Core revision 20240827 Nov 7 16:48:30.247039 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:48:30.247046 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:48:30.247054 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:48:30.247063 kernel: landlock: Up and running. Nov 7 16:48:30.247070 kernel: SELinux: Initializing. Nov 7 16:48:30.247078 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:48:30.247086 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:48:30.247093 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:48:30.247101 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:48:30.247109 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:48:30.247123 kernel: Remapping and enabling EFI services. Nov 7 16:48:30.247131 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:48:30.247140 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:48:30.247148 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:48:30.247156 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:48:30.247164 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:48:30.247174 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:48:30.247182 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:48:30.247190 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:48:30.247198 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:48:30.247206 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:48:30.247214 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:48:30.247222 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:48:30.247230 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:48:30.247240 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:48:30.247248 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:48:30.247256 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:48:30.247264 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:48:30.247272 kernel: SMP: Total of 4 processors activated. Nov 7 16:48:30.247280 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:48:30.247288 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:48:30.247297 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:48:30.247305 kernel: CPU features: detected: Common not Private translations Nov 7 16:48:30.247314 kernel: CPU features: detected: CRC32 instructions Nov 7 16:48:30.247322 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:48:30.247330 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:48:30.247338 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:48:30.247346 kernel: CPU features: detected: Privileged Access Never Nov 7 16:48:30.247356 kernel: CPU features: detected: RAS Extension Support Nov 7 16:48:30.247363 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:48:30.247371 kernel: alternatives: applying system-wide alternatives Nov 7 16:48:30.247379 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:48:30.247388 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 7 16:48:30.247396 kernel: devtmpfs: initialized Nov 7 16:48:30.247404 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:48:30.247412 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:48:30.247421 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:48:30.247429 kernel: 0 pages in range for non-PLT usage Nov 7 16:48:30.247437 kernel: 515200 pages in range for PLT usage Nov 7 16:48:30.247445 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:48:30.247453 kernel: SMBIOS 3.0.0 present. Nov 7 16:48:30.247461 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:48:30.247469 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:48:30.247485 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:48:30.247494 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:48:30.247502 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:48:30.247510 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:48:30.247518 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:48:30.247526 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 7 16:48:30.247534 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:48:30.247544 kernel: cpuidle: using governor menu Nov 7 16:48:30.247552 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:48:30.248230 kernel: ASID allocator initialised with 32768 entries Nov 7 16:48:30.248250 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:48:30.248258 kernel: Serial: AMBA PL011 UART driver Nov 7 16:48:30.248267 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:48:30.248275 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:48:30.248286 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:48:30.248295 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:48:30.248303 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:48:30.248311 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:48:30.248319 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:48:30.248327 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:48:30.248335 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:48:30.248344 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:48:30.248353 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:48:30.248361 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:48:30.248369 kernel: ACPI: Interpreter enabled Nov 7 16:48:30.248378 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:48:30.248386 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:48:30.248393 kernel: ACPI: CPU0 has been hot-added Nov 7 16:48:30.248402 kernel: ACPI: CPU1 has been hot-added Nov 7 16:48:30.248411 kernel: ACPI: CPU2 has been hot-added Nov 7 16:48:30.248419 kernel: ACPI: CPU3 has been hot-added Nov 7 16:48:30.248428 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:48:30.248436 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:48:30.248444 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:48:30.248651 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:48:30.248765 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:48:30.248856 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:48:30.248940 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:48:30.249028 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:48:30.249039 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:48:30.249047 kernel: PCI host bridge to bus 0000:00 Nov 7 16:48:30.249136 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:48:30.249215 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:48:30.249291 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:48:30.249366 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:48:30.249485 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:48:30.249611 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:48:30.249712 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:48:30.249802 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:48:30.249886 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:48:30.249974 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:48:30.250072 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:48:30.250159 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:48:30.250241 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:48:30.250329 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:48:30.250410 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:48:30.250420 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:48:30.250429 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:48:30.250437 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:48:30.250447 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:48:30.250456 kernel: iommu: Default domain type: Translated Nov 7 16:48:30.250464 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:48:30.250478 kernel: efivars: Registered efivars operations Nov 7 16:48:30.250488 kernel: vgaarb: loaded Nov 7 16:48:30.250496 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:48:30.250504 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:48:30.250514 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:48:30.250523 kernel: pnp: PnP ACPI init Nov 7 16:48:30.250637 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:48:30.250650 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:48:30.250658 kernel: NET: Registered PF_INET protocol family Nov 7 16:48:30.250666 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:48:30.250674 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:48:30.250685 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:48:30.250693 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:48:30.250701 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:48:30.250709 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:48:30.250717 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:48:30.250725 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:48:30.250733 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:48:30.250742 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:48:30.250750 kernel: kvm [1]: HYP mode not available Nov 7 16:48:30.250758 kernel: Initialise system trusted keyrings Nov 7 16:48:30.250766 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:48:30.250774 kernel: Key type asymmetric registered Nov 7 16:48:30.250782 kernel: Asymmetric key parser 'x509' registered Nov 7 16:48:30.250790 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:48:30.250799 kernel: io scheduler mq-deadline registered Nov 7 16:48:30.250807 kernel: io scheduler kyber registered Nov 7 16:48:30.250815 kernel: io scheduler bfq registered Nov 7 16:48:30.250823 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:48:30.250831 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:48:30.250841 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:48:30.250927 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:48:30.250939 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:48:30.250947 kernel: thunder_xcv, ver 1.0 Nov 7 16:48:30.250955 kernel: thunder_bgx, ver 1.0 Nov 7 16:48:30.250963 kernel: nicpf, ver 1.0 Nov 7 16:48:30.250971 kernel: nicvf, ver 1.0 Nov 7 16:48:30.251069 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:48:30.251151 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:48:29 UTC (1762534109) Nov 7 16:48:30.251164 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:48:30.251173 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:48:30.251181 kernel: watchdog: NMI not fully supported Nov 7 16:48:30.251189 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:48:30.251197 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:48:30.251205 kernel: Segment Routing with IPv6 Nov 7 16:48:30.251213 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:48:30.251223 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:48:30.251231 kernel: Key type dns_resolver registered Nov 7 16:48:30.251239 kernel: registered taskstats version 1 Nov 7 16:48:30.251247 kernel: Loading compiled-in X.509 certificates Nov 7 16:48:30.251255 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:48:30.251263 kernel: Demotion targets for Node 0: null Nov 7 16:48:30.251271 kernel: Key type .fscrypt registered Nov 7 16:48:30.251280 kernel: Key type fscrypt-provisioning registered Nov 7 16:48:30.251288 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:48:30.251296 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:48:30.251304 kernel: ima: No architecture policies found Nov 7 16:48:30.251313 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:48:30.251320 kernel: clk: Disabling unused clocks Nov 7 16:48:30.251329 kernel: PM: genpd: Disabling unused power domains Nov 7 16:48:30.251338 kernel: Freeing unused kernel memory: 12416K Nov 7 16:48:30.251346 kernel: Run /init as init process Nov 7 16:48:30.251354 kernel: with arguments: Nov 7 16:48:30.251362 kernel: /init Nov 7 16:48:30.251370 kernel: with environment: Nov 7 16:48:30.251378 kernel: HOME=/ Nov 7 16:48:30.251386 kernel: TERM=linux Nov 7 16:48:30.251493 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:48:30.251642 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:48:30.251741 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:48:30.251823 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:48:30.251834 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:48:30.251845 kernel: SCSI subsystem initialized Nov 7 16:48:30.251854 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:48:30.251862 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:48:30.251871 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:48:30.251879 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:48:30.251887 kernel: raid6: neonx8 gen() 15771 MB/s Nov 7 16:48:30.251895 kernel: raid6: neonx4 gen() 15663 MB/s Nov 7 16:48:30.251904 kernel: raid6: neonx2 gen() 13168 MB/s Nov 7 16:48:30.251912 kernel: raid6: neonx1 gen() 10453 MB/s Nov 7 16:48:30.251920 kernel: raid6: int64x8 gen() 6804 MB/s Nov 7 16:48:30.251928 kernel: raid6: int64x4 gen() 7328 MB/s Nov 7 16:48:30.251936 kernel: raid6: int64x2 gen() 6096 MB/s Nov 7 16:48:30.251944 kernel: raid6: int64x1 gen() 5049 MB/s Nov 7 16:48:30.251952 kernel: raid6: using algorithm neonx8 gen() 15771 MB/s Nov 7 16:48:30.251960 kernel: raid6: .... xor() 12028 MB/s, rmw enabled Nov 7 16:48:30.251969 kernel: raid6: using neon recovery algorithm Nov 7 16:48:30.251977 kernel: xor: measuring software checksum speed Nov 7 16:48:30.251985 kernel: 8regs : 21573 MB/sec Nov 7 16:48:30.251993 kernel: 32regs : 21687 MB/sec Nov 7 16:48:30.252001 kernel: arm64_neon : 25656 MB/sec Nov 7 16:48:30.252009 kernel: xor: using function: arm64_neon (25656 MB/sec) Nov 7 16:48:30.252017 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:48:30.252027 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:48:30.252035 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:48:30.252043 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:48:30.252051 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:48:30.252059 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:48:30.252068 kernel: loop: module loaded Nov 7 16:48:30.252075 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:48:30.252085 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:48:30.252094 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:48:30.252105 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:48:30.252114 systemd[1]: Detected virtualization kvm. Nov 7 16:48:30.252122 systemd[1]: Detected architecture arm64. Nov 7 16:48:30.252130 systemd[1]: Running in initrd. Nov 7 16:48:30.252140 systemd[1]: No hostname configured, using default hostname. Nov 7 16:48:30.252148 systemd[1]: Hostname set to . Nov 7 16:48:30.252157 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:48:30.252165 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:48:30.252174 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:48:30.252182 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:48:30.252192 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:48:30.252202 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:48:30.252210 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:48:30.252219 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:48:30.252229 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:48:30.252237 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:48:30.252248 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:48:30.252256 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:48:30.252266 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:48:30.252275 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:48:30.252283 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:48:30.252292 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:48:30.252301 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:48:30.252311 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:48:30.252320 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:48:30.252328 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:48:30.252344 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:48:30.252354 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:48:30.252365 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:48:30.252373 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:48:30.252382 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:48:30.252391 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:48:30.252400 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:48:30.252409 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:48:30.252420 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:48:30.252430 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:48:30.252439 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:48:30.252448 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:48:30.252457 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:48:30.252468 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:48:30.252487 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:48:30.252496 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:48:30.252506 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:48:30.252515 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:48:30.252542 systemd-journald[346]: Collecting audit messages is enabled. Nov 7 16:48:30.252577 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:48:30.252588 kernel: Bridge firewalling registered Nov 7 16:48:30.252598 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:48:30.252608 systemd-journald[346]: Journal started Nov 7 16:48:30.252627 systemd-journald[346]: Runtime Journal (/run/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124) is 6M, max 48.5M, 42.4M free. Nov 7 16:48:30.248880 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 7 16:48:30.257778 kernel: audit: type=1130 audit(1762534110.253:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.257804 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:48:30.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.261243 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:48:30.266110 kernel: audit: type=1130 audit(1762534110.258:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.266131 kernel: audit: type=1130 audit(1762534110.262:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.266083 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:48:30.271353 kernel: audit: type=1130 audit(1762534110.267:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.269871 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:48:30.273097 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:48:30.282134 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:48:30.285687 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:48:30.292632 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:48:30.297844 kernel: audit: type=1130 audit(1762534110.293:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.297867 kernel: audit: type=1334 audit(1762534110.296:7): prog-id=6 op=LOAD Nov 7 16:48:30.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.296000 audit: BPF prog-id=6 op=LOAD Nov 7 16:48:30.298102 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:48:30.298392 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:48:30.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.300426 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:48:30.311449 kernel: audit: type=1130 audit(1762534110.301:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.311480 kernel: audit: type=1130 audit(1762534110.307:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.303730 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:48:30.315707 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:48:30.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.321349 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:48:30.323363 kernel: audit: type=1130 audit(1762534110.316:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.354663 systemd-resolved[381]: Positive Trust Anchors: Nov 7 16:48:30.354681 systemd-resolved[381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:48:30.354684 systemd-resolved[381]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:48:30.354715 systemd-resolved[381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:48:30.367023 dracut-cmdline[394]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:48:30.376290 systemd-resolved[381]: Defaulting to hostname 'linux'. Nov 7 16:48:30.377191 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:48:30.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.378741 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:48:30.438592 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:48:30.447600 kernel: iscsi: registered transport (tcp) Nov 7 16:48:30.460608 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:48:30.460626 kernel: QLogic iSCSI HBA Driver Nov 7 16:48:30.481652 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:48:30.508685 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:48:30.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.511381 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:48:30.556677 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:48:30.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.559070 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:48:30.560734 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:48:30.595951 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:48:30.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.597000 audit: BPF prog-id=7 op=LOAD Nov 7 16:48:30.597000 audit: BPF prog-id=8 op=LOAD Nov 7 16:48:30.598436 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:48:30.632204 systemd-udevd[629]: Using default interface naming scheme 'v257'. Nov 7 16:48:30.640233 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:48:30.642498 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:48:30.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.662730 dracut-pre-trigger[705]: rd.md=0: removing MD RAID activation Nov 7 16:48:30.664143 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:48:30.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.666000 audit: BPF prog-id=9 op=LOAD Nov 7 16:48:30.667300 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:48:30.688986 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:48:30.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.692144 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:48:30.707905 systemd-networkd[746]: lo: Link UP Nov 7 16:48:30.707912 systemd-networkd[746]: lo: Gained carrier Nov 7 16:48:30.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.708339 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:48:30.709634 systemd[1]: Reached target network.target - Network. Nov 7 16:48:30.750547 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:48:30.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.754106 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:48:30.804163 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:48:30.812846 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:48:30.820426 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:48:30.822663 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:48:30.826607 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 7 16:48:30.835954 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:48:30.849337 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:48:30.849441 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:48:30.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.855126 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:48:30.860596 systemd-networkd[746]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:48:30.860606 systemd-networkd[746]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:48:30.860769 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:48:30.862393 systemd-networkd[746]: eth0: Link UP Nov 7 16:48:30.862572 systemd-networkd[746]: eth0: Gained carrier Nov 7 16:48:30.862583 systemd-networkd[746]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:48:30.875620 systemd-networkd[746]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:48:30.898897 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:48:30.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.910655 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:48:30.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:30.912226 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:48:30.914703 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:48:30.915794 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:48:30.917594 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:48:30.939670 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:48:30.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:31.881125 disk-uuid[806]: Warning: The kernel is still using the old partition table. Nov 7 16:48:31.881125 disk-uuid[806]: The new table will be used at the next reboot or after you Nov 7 16:48:31.881125 disk-uuid[806]: run partprobe(8) or kpartx(8) Nov 7 16:48:31.881125 disk-uuid[806]: The operation has completed successfully. Nov 7 16:48:31.886203 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:48:31.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:31.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:31.886313 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:48:31.888816 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:48:31.918078 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (840) Nov 7 16:48:31.918121 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:48:31.918132 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:48:31.921197 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:48:31.921236 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:48:31.926581 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:48:31.927138 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:48:31.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:31.929078 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:48:32.023238 ignition[859]: Ignition 2.22.0 Nov 7 16:48:32.023254 ignition[859]: Stage: fetch-offline Nov 7 16:48:32.023288 ignition[859]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:48:32.023298 ignition[859]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:48:32.023445 ignition[859]: parsed url from cmdline: "" Nov 7 16:48:32.023449 ignition[859]: no config URL provided Nov 7 16:48:32.023453 ignition[859]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:48:32.023461 ignition[859]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:48:32.023505 ignition[859]: op(1): [started] loading QEMU firmware config module Nov 7 16:48:32.023509 ignition[859]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:48:32.032357 ignition[859]: op(1): [finished] loading QEMU firmware config module Nov 7 16:48:32.036324 ignition[859]: parsing config with SHA512: 9ebd65f5d90c21015ecf2e51514c693eb4e775ab9e5d8cccec2c1afa4b60401cbf670e09af13d1a783f11b262fa8b4fb52898b98830c11230567a98bb2445658 Nov 7 16:48:32.039933 unknown[859]: fetched base config from "system" Nov 7 16:48:32.039945 unknown[859]: fetched user config from "qemu" Nov 7 16:48:32.040156 ignition[859]: fetch-offline: fetch-offline passed Nov 7 16:48:32.040241 ignition[859]: Ignition finished successfully Nov 7 16:48:32.044615 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:48:32.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:32.045898 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:48:32.046644 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:48:32.082333 ignition[874]: Ignition 2.22.0 Nov 7 16:48:32.082351 ignition[874]: Stage: kargs Nov 7 16:48:32.082490 ignition[874]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:48:32.082498 ignition[874]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:48:32.085042 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:48:32.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:32.083073 ignition[874]: kargs: kargs passed Nov 7 16:48:32.087391 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:48:32.083108 ignition[874]: Ignition finished successfully Nov 7 16:48:32.114585 ignition[882]: Ignition 2.22.0 Nov 7 16:48:32.114602 ignition[882]: Stage: disks Nov 7 16:48:32.114745 ignition[882]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:48:32.114753 ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:48:32.115293 ignition[882]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 7 16:48:32.119490 ignition[882]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 7 16:48:32.121063 ignition[882]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 7 16:48:32.124973 ignition[882]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:48:32.124987 ignition[882]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:48:32.132526 ignition[882]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:48:32.132581 ignition[882]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 7 16:48:32.132591 ignition[882]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2962555121" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:48:32.199696 systemd-networkd[746]: eth0: Gained IPv6LL Nov 7 16:48:39.266422 ignition[882]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 7 16:48:39.266465 ignition[882]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 7 16:48:39.266479 ignition[882]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2962555121" "--persistent" Nov 7 16:48:41.233776 kernel: Key type trusted registered Nov 7 16:48:41.233843 kernel: Key type encrypted registered Nov 7 16:48:41.258241 ignition[882]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 7 16:48:41.258355 ignition[882]: disks: createLuks: op(5): [started] Clevis bind Nov 7 16:48:41.258367 ignition[882]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-2962555121" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Nov 7 16:48:47.526051 ignition[882]: disks: createLuks: op(5): [finished] Clevis bind Nov 7 16:48:47.526084 ignition[882]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted Nov 7 16:48:47.526091 ignition[882]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" Nov 7 16:48:47.589487 ignition[882]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted Nov 7 16:48:47.589528 ignition[882]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted Nov 7 16:48:47.589543 ignition[882]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" Nov 7 16:48:50.104204 ignition[882]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted Nov 7 16:48:50.104243 ignition[882]: disks: createLuks: op(8): [started] removing key file for rootencrypted Nov 7 16:48:50.104253 ignition[882]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-2962555121" Nov 7 16:48:52.141735 ignition[882]: disks: createLuks: op(8): [finished] removing key file for rootencrypted Nov 7 16:48:52.143081 ignition[882]: disks: createLuks: op(9): [started] waiting for triggered uevent Nov 7 16:48:52.143092 ignition[882]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 7 16:48:52.154608 ignition[882]: disks: createLuks: op(9): [finished] waiting for triggered uevent Nov 7 16:48:52.154644 ignition[882]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 7 16:48:52.163005 ignition[882]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 7 16:48:52.163062 ignition[882]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" Nov 7 16:48:52.163103 ignition[882]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.175500 ignition[882]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.175515 ignition[882]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" Nov 7 16:48:52.175541 ignition[882]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.175548 ignition[882]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.181074 ignition[882]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.181256 ignition[882]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.181264 ignition[882]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.240480 ignition[882]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:48:52.240554 ignition[882]: disks: createFilesystems: op(e): [started] waiting for triggered uevent Nov 7 16:48:52.240584 ignition[882]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 7 16:48:52.255054 ignition[882]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent Nov 7 16:48:52.255071 ignition[882]: disks: disks passed Nov 7 16:48:52.255134 ignition[882]: Ignition finished successfully Nov 7 16:48:52.257123 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:48:52.262857 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 7 16:48:52.262879 kernel: audit: type=1130 audit(1762534132.258:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.261050 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:48:52.263928 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:48:52.266018 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:48:52.268019 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:48:52.269819 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:48:52.272384 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:48:52.313477 systemd-fsck[2729]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 7 16:48:52.315513 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:48:52.320682 kernel: audit: type=1130 audit(1762534132.316:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.317834 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:48:52.379592 kernel: EXT4-fs (dm-1): mounted filesystem 89e6553b-3ca5-4004-83cd-84c143e13ec1 r/w with ordered data mode. Quota mode: none. Nov 7 16:48:52.379583 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:48:52.380789 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:48:52.383474 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:48:52.385028 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:48:52.386145 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:48:52.386175 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:48:52.386199 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:48:52.398886 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:48:52.401318 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:48:52.406553 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2737) Nov 7 16:48:52.406585 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:48:52.406598 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:48:52.408706 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:48:52.408728 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:48:52.409554 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:48:52.421012 initrd-setup-root[2761]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:48:52.424876 initrd-setup-root[2768]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:48:52.428496 initrd-setup-root[2775]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:48:52.432584 initrd-setup-root[2782]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:48:52.492839 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:48:52.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.497582 kernel: audit: type=1130 audit(1762534132.493:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.495082 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:48:52.509892 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:48:52.515341 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:48:52.518585 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:48:52.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.530373 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:48:52.534985 kernel: audit: type=1130 audit(1762534132.531:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.537846 ignition[2852]: INFO : Ignition 2.22.0 Nov 7 16:48:52.537846 ignition[2852]: INFO : Stage: mount Nov 7 16:48:52.539397 ignition[2852]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:48:52.539397 ignition[2852]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:48:52.539397 ignition[2852]: INFO : mount: mount passed Nov 7 16:48:52.539397 ignition[2852]: INFO : Ignition finished successfully Nov 7 16:48:52.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.548606 kernel: audit: type=1130 audit(1762534132.545:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:52.543613 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:48:52.546280 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:48:53.382650 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:48:53.418224 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2867) Nov 7 16:48:53.418255 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:48:53.418267 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:48:53.422015 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:48:53.422066 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:48:53.423144 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:48:53.456067 ignition[2884]: INFO : Ignition 2.22.0 Nov 7 16:48:53.457587 ignition[2884]: INFO : Stage: files Nov 7 16:48:53.457587 ignition[2884]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:48:53.457587 ignition[2884]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:48:53.460497 ignition[2884]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:48:53.460497 ignition[2884]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:48:53.460497 ignition[2884]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:48:53.464644 ignition[2884]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:48:53.465940 ignition[2884]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:48:53.465940 ignition[2884]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:48:53.465249 unknown[2884]: wrote ssh authorized keys file for user: core Nov 7 16:48:53.496629 ignition[2884]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:48:53.498606 ignition[2884]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:48:53.498606 ignition[2884]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 7 16:48:53.501841 ignition[2884]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:48:53.504674 ignition[2884]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:48:53.504674 ignition[2884]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 7 16:48:53.504674 ignition[2884]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:48:53.516224 ignition[2884]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:48:53.519303 ignition[2884]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:48:53.520857 ignition[2884]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:48:53.524108 ignition[2884]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" Nov 7 16:48:53.526893 ignition[2884]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" Nov 7 16:48:53.526893 ignition[2884]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" Nov 7 16:48:53.526893 ignition[2884]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" Nov 7 16:48:53.526893 ignition[2884]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:48:53.526893 ignition[2884]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:48:53.526893 ignition[2884]: INFO : files: files passed Nov 7 16:48:53.526893 ignition[2884]: INFO : Ignition finished successfully Nov 7 16:48:53.541082 kernel: audit: type=1130 audit(1762534133.529:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.527644 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:48:53.530364 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:48:53.545191 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:48:53.547689 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:48:53.547766 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:48:53.555557 kernel: audit: type=1130 audit(1762534133.549:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.555588 kernel: audit: type=1131 audit(1762534133.549:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.555740 initrd-setup-root-after-ignition[2916]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:48:53.557381 initrd-setup-root-after-ignition[2918]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:48:53.557381 initrd-setup-root-after-ignition[2918]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:48:53.560424 initrd-setup-root-after-ignition[2922]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:48:53.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.558955 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:48:53.567886 kernel: audit: type=1130 audit(1762534133.561:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.561817 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:48:53.567378 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:48:53.651477 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:48:53.651625 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:48:53.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.654206 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:48:53.659467 kernel: audit: type=1130 audit(1762534133.653:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.658642 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:48:53.660664 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:48:53.661355 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:48:53.701041 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:48:53.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.703391 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:48:53.723302 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:48:53.723432 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:48:53.725843 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:48:53.727911 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:48:53.729686 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:48:53.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.729807 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:48:53.732441 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:48:53.733598 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:48:53.735516 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:48:53.737468 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:48:53.739362 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:48:53.741362 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:48:53.743435 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:48:53.745392 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:48:53.747586 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:48:53.749572 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:48:53.751607 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:48:53.755000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.753292 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:48:53.753423 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:48:53.755826 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:48:53.756988 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:48:53.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.758887 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:48:53.759689 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:48:53.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.760949 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:48:53.761060 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:48:53.763829 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:48:53.763948 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:48:53.765961 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:48:53.767859 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:48:53.773640 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:48:53.774979 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:48:53.777149 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:48:53.778779 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:48:53.778870 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:48:53.780508 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:48:53.780606 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:48:53.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.782238 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:48:53.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.782313 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:48:53.784128 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:48:53.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.784248 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:48:53.786016 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:48:53.786125 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:48:53.788641 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:48:53.789607 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:48:53.789747 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:48:53.799951 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:48:53.800889 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:48:53.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.801028 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:48:53.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.803192 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:48:53.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.803299 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:48:53.805337 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:48:53.805451 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:48:53.814246 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:48:53.814731 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:48:53.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.814811 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:48:53.819891 ignition[2943]: INFO : Ignition 2.22.0 Nov 7 16:48:53.819891 ignition[2943]: INFO : Stage: umount Nov 7 16:48:53.819891 ignition[2943]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:48:53.819891 ignition[2943]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:48:53.819891 ignition[2943]: INFO : umount: umount passed Nov 7 16:48:53.819891 ignition[2943]: INFO : Ignition finished successfully Nov 7 16:48:53.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.820796 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:48:53.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.820875 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:48:53.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.822610 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:48:53.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.822683 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:48:53.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.824998 systemd[1]: Stopped target network.target - Network. Nov 7 16:48:53.826232 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:48:53.826289 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:48:53.827916 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:48:53.827960 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:48:53.829543 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:48:53.829614 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:48:53.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.831398 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:48:53.831441 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:48:53.833337 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:48:53.833404 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:48:53.835499 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:48:53.837365 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:48:53.852000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:48:53.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.843471 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:48:53.843615 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:48:53.851042 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:48:53.851172 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:48:53.861000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:48:53.853972 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:48:53.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.855519 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:48:53.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.855589 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:48:53.858200 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:48:53.859365 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:48:53.859442 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:48:53.861763 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:48:53.861809 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:48:53.863732 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:48:53.863775 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:48:53.865676 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:48:53.878767 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:48:53.878901 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:48:53.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.881509 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:48:53.881585 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:48:53.883385 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:48:53.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.883420 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:48:53.885250 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:48:53.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.885295 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:48:53.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.888104 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:48:53.888158 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:48:53.890882 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:48:53.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.890929 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:48:53.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.893746 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:48:53.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.894987 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:48:53.895042 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:48:53.897045 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:48:53.897089 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:48:53.899008 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:48:53.899051 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:48:53.912851 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:48:53.912958 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:48:53.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.915228 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:48:53.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:53.915328 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:48:53.917428 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:48:53.919486 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:48:53.927940 systemd[1]: Switching root. Nov 7 16:48:53.958464 systemd-journald[346]: Journal stopped Nov 7 16:48:54.658184 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 7 16:48:54.658234 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:48:54.658250 kernel: SELinux: policy capability open_perms=1 Nov 7 16:48:54.658263 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:48:54.658274 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:48:54.658285 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:48:54.658295 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:48:54.658308 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:48:54.658322 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:48:54.658332 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:48:54.658354 systemd[1]: Successfully loaded SELinux policy in 60.940ms. Nov 7 16:48:54.658376 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.857ms. Nov 7 16:48:54.658388 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:48:54.658399 systemd[1]: Detected virtualization kvm. Nov 7 16:48:54.658414 systemd[1]: Detected architecture arm64. Nov 7 16:48:54.658425 systemd[1]: Detected first boot. Nov 7 16:48:54.658436 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:48:54.658446 zram_generator::config[2988]: No configuration found. Nov 7 16:48:54.658458 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:48:54.658468 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:48:54.658479 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:48:54.658492 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:48:54.658503 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:48:54.658543 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:48:54.658556 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:48:54.658616 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:48:54.658630 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:48:54.658643 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:48:54.658655 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:48:54.658666 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 7 16:48:54.658677 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:48:54.658688 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:48:54.658700 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:48:54.658712 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:48:54.658724 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:48:54.658734 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:48:54.658745 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:48:54.658757 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:48:54.658768 systemd[1]: Expecting device dev-disk-by\x2duuid-d855a1b6\x2d4b34\x2d4623\x2db3ce\x2db608782a2200.device - /dev/disk/by-uuid/d855a1b6-4b34-4623-b3ce-b608782a2200... Nov 7 16:48:54.658782 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:48:54.658793 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:48:54.658804 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:48:54.658814 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:48:54.658825 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:48:54.658837 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:48:54.658848 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:48:54.658859 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:48:54.658870 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:48:54.658882 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:48:54.658892 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:48:54.658903 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:48:54.658915 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:48:54.658928 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:48:54.658938 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:48:54.658950 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:48:54.658960 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:48:54.658972 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:48:54.658983 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:48:54.658994 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:48:54.659006 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:48:54.659018 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:48:54.659029 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:48:54.659040 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:48:54.659051 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:48:54.659062 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:48:54.659074 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:48:54.659087 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:48:54.659099 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:48:54.659111 systemd[1]: Reached target machines.target - Containers. Nov 7 16:48:54.659122 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:48:54.659133 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:48:54.659145 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:48:54.659156 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:48:54.659168 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:48:54.659179 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:48:54.659190 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:48:54.659202 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:48:54.659213 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:48:54.659223 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:48:54.659236 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:48:54.659246 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:48:54.659257 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:48:54.659268 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:48:54.659280 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:48:54.659293 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:48:54.659304 kernel: fuse: init (API version 7.41) Nov 7 16:48:54.659315 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:48:54.659326 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:48:54.659337 kernel: ACPI: bus type drm_connector registered Nov 7 16:48:54.659354 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:48:54.659368 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:48:54.659379 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:48:54.659390 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:48:54.659401 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:48:54.659411 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:48:54.659422 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:48:54.659433 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:48:54.659445 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:48:54.659488 systemd-journald[3061]: Collecting audit messages is enabled. Nov 7 16:48:54.659514 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:48:54.659526 systemd-journald[3061]: Journal started Nov 7 16:48:54.659547 systemd-journald[3061]: Runtime Journal (/run/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124) is 6M, max 48.5M, 42.4M free. Nov 7 16:48:54.520000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:48:54.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.609000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:48:54.609000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:48:54.610000 audit: BPF prog-id=15 op=LOAD Nov 7 16:48:54.610000 audit: BPF prog-id=16 op=LOAD Nov 7 16:48:54.610000 audit: BPF prog-id=17 op=LOAD Nov 7 16:48:54.657000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:48:54.657000 audit[3061]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffea2db4b0 a2=4000 a3=0 items=0 ppid=1 pid=3061 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:48:54.657000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:48:54.417913 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:48:54.441890 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:48:54.442303 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:48:54.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.662741 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:48:54.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.664641 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:48:54.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.666238 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:48:54.666432 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:48:54.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.668003 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:48:54.668165 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:48:54.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.669659 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:48:54.669828 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:48:54.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.671297 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:48:54.671472 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:48:54.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.673156 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:48:54.673314 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:48:54.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.674844 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:48:54.675007 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:48:54.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.676613 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:48:54.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.678249 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:48:54.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.680473 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:48:54.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.682370 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:48:54.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.694966 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:48:54.696762 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:48:54.699146 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:48:54.701258 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:48:54.702529 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:48:54.702570 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:48:54.704400 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:48:54.706266 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:48:54.706391 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:48:54.721366 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:48:54.723514 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:48:54.724754 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:48:54.725910 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:48:54.727045 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:48:54.729381 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:48:54.732661 systemd-journald[3061]: Time spent on flushing to /var/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124 is 22.196ms for 1027 entries. Nov 7 16:48:54.732661 systemd-journald[3061]: System Journal (/var/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124) is 8M, max 170.3M, 162.3M free. Nov 7 16:48:54.762221 systemd-journald[3061]: Received client request to flush runtime journal. Nov 7 16:48:54.762270 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:48:54.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.732920 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:48:54.737978 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:48:54.742619 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:48:54.745448 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:48:54.749865 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:48:54.751882 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:48:54.755089 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:48:54.758805 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:48:54.761746 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:48:54.764051 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:48:54.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.775668 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:48:54.776633 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:48:54.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.778000 audit: BPF prog-id=18 op=LOAD Nov 7 16:48:54.778000 audit: BPF prog-id=19 op=LOAD Nov 7 16:48:54.778000 audit: BPF prog-id=20 op=LOAD Nov 7 16:48:54.779778 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:48:54.781000 audit: BPF prog-id=21 op=LOAD Nov 7 16:48:54.783518 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:48:54.787389 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:48:54.792000 audit: BPF prog-id=22 op=LOAD Nov 7 16:48:54.796000 audit: BPF prog-id=23 op=LOAD Nov 7 16:48:54.796000 audit: BPF prog-id=24 op=LOAD Nov 7 16:48:54.797654 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:48:54.798000 audit: BPF prog-id=25 op=LOAD Nov 7 16:48:54.798000 audit: BPF prog-id=26 op=LOAD Nov 7 16:48:54.799000 audit: BPF prog-id=27 op=LOAD Nov 7 16:48:54.800225 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:48:54.801732 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:48:54.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.808605 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:48:54.811953 systemd-tmpfiles[3122]: ACLs are not supported, ignoring. Nov 7 16:48:54.811969 systemd-tmpfiles[3122]: ACLs are not supported, ignoring. Nov 7 16:48:54.817991 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:48:54.816798 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:48:54.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.826785 (sd-merge)[3128]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:48:54.830811 systemd-nsresourced[3124]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:48:54.832055 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:48:54.832721 (sd-merge)[3128]: Merged extensions into '/usr'. Nov 7 16:48:54.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.837169 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:48:54.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.841784 systemd[1]: Starting ensure-sysext.service... Nov 7 16:48:54.843738 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:48:54.850790 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:48:54.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:54.860705 systemd[1]: Reload requested from client PID 3138 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:48:54.860726 systemd[1]: Reloading... Nov 7 16:48:54.870143 systemd-tmpfiles[3139]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:48:54.870183 systemd-tmpfiles[3139]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:48:54.870418 systemd-tmpfiles[3139]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:48:54.871317 systemd-tmpfiles[3139]: ACLs are not supported, ignoring. Nov 7 16:48:54.871382 systemd-tmpfiles[3139]: ACLs are not supported, ignoring. Nov 7 16:48:54.875135 systemd-tmpfiles[3139]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:48:54.875148 systemd-tmpfiles[3139]: Skipping /boot Nov 7 16:48:54.881578 systemd-tmpfiles[3139]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:48:54.881586 systemd-tmpfiles[3139]: Skipping /boot Nov 7 16:48:54.899413 systemd-oomd[3120]: No swap; memory pressure usage will be degraded Nov 7 16:48:54.921709 zram_generator::config[3183]: No configuration found. Nov 7 16:48:54.940021 systemd-resolved[3121]: Positive Trust Anchors: Nov 7 16:48:54.940040 systemd-resolved[3121]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:48:54.940043 systemd-resolved[3121]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:48:54.940075 systemd-resolved[3121]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:48:54.944216 systemd-resolved[3121]: Defaulting to hostname 'linux'. Nov 7 16:48:55.056464 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:48:55.056705 systemd[1]: Reloading finished in 195 ms. Nov 7 16:48:55.078216 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:48:55.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.079768 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:48:55.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.091000 audit: BPF prog-id=28 op=LOAD Nov 7 16:48:55.091000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:48:55.091000 audit: BPF prog-id=29 op=LOAD Nov 7 16:48:55.091000 audit: BPF prog-id=30 op=LOAD Nov 7 16:48:55.091000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:48:55.091000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:48:55.091000 audit: BPF prog-id=31 op=LOAD Nov 7 16:48:55.091000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:48:55.091000 audit: BPF prog-id=32 op=LOAD Nov 7 16:48:55.091000 audit: BPF prog-id=33 op=LOAD Nov 7 16:48:55.091000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:48:55.091000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:48:55.092000 audit: BPF prog-id=34 op=LOAD Nov 7 16:48:55.092000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:48:55.092000 audit: BPF prog-id=35 op=LOAD Nov 7 16:48:55.092000 audit: BPF prog-id=36 op=LOAD Nov 7 16:48:55.092000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:48:55.092000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:48:55.093000 audit: BPF prog-id=37 op=LOAD Nov 7 16:48:55.093000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:48:55.093000 audit: BPF prog-id=38 op=LOAD Nov 7 16:48:55.094000 audit: BPF prog-id=39 op=LOAD Nov 7 16:48:55.094000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:48:55.094000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:48:55.094000 audit: BPF prog-id=40 op=LOAD Nov 7 16:48:55.094000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:48:55.097091 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:48:55.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.103199 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:48:55.105872 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:48:55.108354 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:48:55.116550 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:48:55.121840 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:48:55.125025 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:48:55.129308 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:48:55.130459 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:48:55.134752 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:48:55.146007 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:48:55.146000 audit[3222]: SYSTEM_BOOT pid=3222 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.147312 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:48:55.147518 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:48:55.147636 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:48:55.150452 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:48:55.150701 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:48:55.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.152313 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:48:55.152545 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:48:55.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.154000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.159647 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:48:55.162991 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:48:55.165685 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:48:55.168849 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:48:55.169086 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:48:55.169230 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:48:55.170372 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:48:55.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.171000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.170553 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:48:55.173494 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:48:55.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.182638 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:48:55.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.185028 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:48:55.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.187132 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:48:55.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.189057 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:48:55.189239 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:48:55.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.191243 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:48:55.191441 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:48:55.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:48:55.192000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:48:55.192000 audit[3244]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc8e6a760 a2=420 a3=0 items=0 ppid=3212 pid=3244 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:48:55.192000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:48:55.193385 augenrules[3244]: No rules Nov 7 16:48:55.196282 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:48:55.196508 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:48:55.202829 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:48:55.204087 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:48:55.206381 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:48:55.214281 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:48:55.216671 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:48:55.217906 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:48:55.218101 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:48:55.218199 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:48:55.219687 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:48:55.220928 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:48:55.222337 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:48:55.224581 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:48:55.226328 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:48:55.226517 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:48:55.228240 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:48:55.228426 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:48:55.230266 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:48:55.230451 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:48:55.234327 systemd[1]: Finished ensure-sysext.service. Nov 7 16:48:55.239305 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:48:55.239393 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:48:55.241078 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:48:55.246058 systemd-udevd[3260]: Using default interface naming scheme 'v257'. Nov 7 16:48:55.261262 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:48:55.265784 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:48:55.305796 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 7 16:48:55.305837 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 7 16:48:55.307352 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:48:55.309748 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:48:55.313269 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:48:55.349126 systemd-networkd[3278]: lo: Link UP Nov 7 16:48:55.349133 systemd-networkd[3278]: lo: Gained carrier Nov 7 16:48:55.349895 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:48:55.351724 systemd[1]: Reached target network.target - Network. Nov 7 16:48:55.354421 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:48:55.357826 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:48:55.361582 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-d855a1b6\x2d4b34\x2d4623\x2db3ce\x2db608782a2200.device - /dev/disk/by-uuid/d855a1b6-4b34-4623-b3ce-b608782a2200 being skipped. Nov 7 16:48:55.369320 systemd-networkd[3278]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:48:55.369334 systemd-networkd[3278]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:48:55.370277 systemd-networkd[3278]: eth0: Link UP Nov 7 16:48:55.370428 systemd-networkd[3278]: eth0: Gained carrier Nov 7 16:48:55.370444 systemd-networkd[3278]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:48:55.372883 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 7 16:48:55.383637 systemd-networkd[3278]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:48:55.386940 systemd-timesyncd[3266]: Network configuration changed, trying to establish connection. Nov 7 16:48:55.387792 systemd-timesyncd[3266]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:48:55.387840 systemd-timesyncd[3266]: Initial clock synchronization to Fri 2025-11-07 16:48:55.065880 UTC. Nov 7 16:48:55.393200 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:48:55.401797 systemd-cryptsetup[3301]: Volume rootencrypted already active. Nov 7 16:48:55.402447 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:48:55.404359 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 7 16:48:55.404463 ldconfig[3214]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:48:55.406631 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 7 16:48:55.408281 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:48:55.410829 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:48:55.412504 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:48:55.424626 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:48:55.434833 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:48:55.436099 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:48:55.437701 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:48:55.439011 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:48:55.440731 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:48:55.442131 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:48:55.443523 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:48:55.445123 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:48:55.446477 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:48:55.448042 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:48:55.448084 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:48:55.449047 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:48:55.451018 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:48:55.453471 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:48:55.458096 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:48:55.460875 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:48:55.462172 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:48:55.465592 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:48:55.467588 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:48:55.471797 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:48:55.474857 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:48:55.479799 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:48:55.482629 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:48:55.484467 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:48:55.484497 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:48:55.486413 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:48:55.491743 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:48:55.496025 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:48:55.507336 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:48:55.509769 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:48:55.511766 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:48:55.512737 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:48:55.515702 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:48:55.518857 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:48:55.522810 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:48:55.523607 jq[3333]: false Nov 7 16:48:55.523852 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 7 16:48:55.524233 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:48:55.527272 extend-filesystems[3334]: Found /dev/mapper/rootencrypted Nov 7 16:48:55.526409 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:48:55.529358 extend-filesystems[3348]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:48:55.531228 extend-filesystems[3334]: Found /dev/vdb6 Nov 7 16:48:55.532602 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:48:55.536127 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:48:55.537696 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:48:55.537918 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:48:55.538162 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:48:55.538359 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:48:55.542014 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:48:55.542233 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:48:55.543857 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:48:55.544039 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:48:55.546909 jq[3350]: true Nov 7 16:48:55.548674 update_engine[3344]: I20251107 16:48:55.548446 3344 main.cc:92] Flatcar Update Engine starting Nov 7 16:48:55.564566 jq[3362]: true Nov 7 16:48:55.568467 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:48:55.585582 dbus-daemon[3331]: [system] SELinux support is enabled Nov 7 16:48:55.585855 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:48:55.589869 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:48:55.590012 update_engine[3344]: I20251107 16:48:55.589845 3344 update_check_scheduler.cc:74] Next update check in 4m15s Nov 7 16:48:55.589898 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:48:55.592659 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:48:55.592683 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:48:55.594486 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:48:55.594997 systemd-logind[3343]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:48:55.595201 systemd-logind[3343]: New seat seat0. Nov 7 16:48:55.596421 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:48:55.600706 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:48:55.608680 bash[3390]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:48:55.613077 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:48:55.617035 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:48:55.634828 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:48:55.653538 locksmithd[3389]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:48:55.698096 containerd[3360]: time="2025-11-07T16:48:55Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:48:55.699961 containerd[3360]: time="2025-11-07T16:48:55.699925240Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:48:55.709638 containerd[3360]: time="2025-11-07T16:48:55.709606400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.6µs" Nov 7 16:48:55.709682 containerd[3360]: time="2025-11-07T16:48:55.709636520Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:48:55.709682 containerd[3360]: time="2025-11-07T16:48:55.709672720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:48:55.709715 containerd[3360]: time="2025-11-07T16:48:55.709684600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:48:55.709835 containerd[3360]: time="2025-11-07T16:48:55.709814360Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:48:55.709859 containerd[3360]: time="2025-11-07T16:48:55.709836320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:48:55.709995 containerd[3360]: time="2025-11-07T16:48:55.709973080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710058 containerd[3360]: time="2025-11-07T16:48:55.710001200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710408 containerd[3360]: time="2025-11-07T16:48:55.710380080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710433 containerd[3360]: time="2025-11-07T16:48:55.710408560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710450 containerd[3360]: time="2025-11-07T16:48:55.710426640Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710450 containerd[3360]: time="2025-11-07T16:48:55.710440440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710627 containerd[3360]: time="2025-11-07T16:48:55.710606760Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710653 containerd[3360]: time="2025-11-07T16:48:55.710629840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710720 containerd[3360]: time="2025-11-07T16:48:55.710700880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710887 containerd[3360]: time="2025-11-07T16:48:55.710868200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710922 containerd[3360]: time="2025-11-07T16:48:55.710900960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:48:55.710922 containerd[3360]: time="2025-11-07T16:48:55.710919800Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:48:55.710963 containerd[3360]: time="2025-11-07T16:48:55.710955280Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:48:55.711207 containerd[3360]: time="2025-11-07T16:48:55.711189040Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:48:55.711275 containerd[3360]: time="2025-11-07T16:48:55.711256000Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715576720Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715633480Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715742400Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715755320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715767720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715780840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715792200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715801760Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715812520Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715824840Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715843800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715854080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715862320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:48:55.716569 containerd[3360]: time="2025-11-07T16:48:55.715873120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.715979200Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.715997400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716009520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716020720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716033200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716043000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716053560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716067720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716081000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716092160Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716103760Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716127120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716160920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716172920Z" level=info msg="Start snapshots syncer" Nov 7 16:48:55.716826 containerd[3360]: time="2025-11-07T16:48:55.716208840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:48:55.717063 containerd[3360]: time="2025-11-07T16:48:55.716583560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:48:55.717063 containerd[3360]: time="2025-11-07T16:48:55.716631320Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.716724240Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.716943880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.716967400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.716979800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.716990800Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717001920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717011720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717021480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717033040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717043680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717097040Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717111440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:48:55.717154 containerd[3360]: time="2025-11-07T16:48:55.717119480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717127960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717136400Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717267920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717282360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717293840Z" level=info msg="runtime interface created" Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717299080Z" level=info msg="created NRI interface" Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717306720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717316920Z" level=info msg="Connect containerd service" Nov 7 16:48:55.717367 containerd[3360]: time="2025-11-07T16:48:55.717345720Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:48:55.718135 containerd[3360]: time="2025-11-07T16:48:55.718108480Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:48:55.782569 containerd[3360]: time="2025-11-07T16:48:55.782471960Z" level=info msg="Start subscribing containerd event" Nov 7 16:48:55.782569 containerd[3360]: time="2025-11-07T16:48:55.782553160Z" level=info msg="Start recovering state" Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782674840Z" level=info msg="Start event monitor" Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782700720Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782711600Z" level=info msg="Start streaming server" Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782720080Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782743280Z" level=info msg="runtime interface starting up..." Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782750800Z" level=info msg="starting plugins..." Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782764480Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.782973960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.783048080Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:48:55.783569 containerd[3360]: time="2025-11-07T16:48:55.783118600Z" level=info msg="containerd successfully booted in 0.085346s" Nov 7 16:48:55.783277 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:48:55.800984 sshd_keygen[3356]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:48:55.819781 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:48:55.822382 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:48:55.856381 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:48:55.857720 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:48:55.860233 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:48:55.888197 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:48:55.891885 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:48:55.894148 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:48:55.895515 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:48:56.519755 systemd-networkd[3278]: eth0: Gained IPv6LL Nov 7 16:48:56.523676 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:48:56.527825 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:48:56.530132 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:48:56.532121 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:48:56.551087 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:48:56.551282 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:48:56.552778 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:48:56.555010 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:48:56.555170 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:48:56.557095 systemd[1]: Startup finished in 1.430s (kernel) + 24.024s (initrd) + 2.582s (userspace) = 28.036s. Nov 7 16:49:01.145976 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:49:01.147097 systemd[1]: Started sshd@0-10.0.0.99:22-10.0.0.1:40512.service - OpenSSH per-connection server daemon (10.0.0.1:40512). Nov 7 16:49:01.226137 sshd[3458]: Accepted publickey for core from 10.0.0.1 port 40512 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:01.227636 sshd-session[3458]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:01.233581 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:49:01.234554 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:49:01.239189 systemd-logind[3343]: New session 1 of user core. Nov 7 16:49:01.261845 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:49:01.264008 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:49:01.282361 (systemd)[3463]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:49:01.284671 systemd-logind[3343]: New session c1 of user core. Nov 7 16:49:01.407821 systemd[3463]: Queued start job for default target default.target. Nov 7 16:49:01.426834 systemd[3463]: Created slice app.slice - User Application Slice. Nov 7 16:49:01.426877 systemd[3463]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:49:01.426893 systemd[3463]: Reached target paths.target - Paths. Nov 7 16:49:01.426955 systemd[3463]: Reached target timers.target - Timers. Nov 7 16:49:01.428271 systemd[3463]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:49:01.429100 systemd[3463]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:49:01.437158 systemd[3463]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:49:01.437217 systemd[3463]: Reached target sockets.target - Sockets. Nov 7 16:49:01.438763 systemd[3463]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:49:01.438883 systemd[3463]: Reached target basic.target - Basic System. Nov 7 16:49:01.438934 systemd[3463]: Reached target default.target - Main User Target. Nov 7 16:49:01.438956 systemd[3463]: Startup finished in 149ms. Nov 7 16:49:01.439166 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:49:01.440521 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:49:01.449989 systemd[1]: Started sshd@1-10.0.0.99:22-10.0.0.1:40516.service - OpenSSH per-connection server daemon (10.0.0.1:40516). Nov 7 16:49:01.498374 sshd[3476]: Accepted publickey for core from 10.0.0.1 port 40516 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:01.499488 sshd-session[3476]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:01.503810 systemd-logind[3343]: New session 2 of user core. Nov 7 16:49:01.519342 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:49:01.529515 sshd[3479]: Connection closed by 10.0.0.1 port 40516 Nov 7 16:49:01.529939 sshd-session[3476]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:01.548055 systemd[1]: sshd@1-10.0.0.99:22-10.0.0.1:40516.service: Deactivated successfully. Nov 7 16:49:01.549413 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:49:01.550173 systemd-logind[3343]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:49:01.552497 systemd[1]: Started sshd@2-10.0.0.99:22-10.0.0.1:40528.service - OpenSSH per-connection server daemon (10.0.0.1:40528). Nov 7 16:49:01.553640 systemd-logind[3343]: Removed session 2. Nov 7 16:49:01.605661 sshd[3485]: Accepted publickey for core from 10.0.0.1 port 40528 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:01.606956 sshd-session[3485]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:01.611373 systemd-logind[3343]: New session 3 of user core. Nov 7 16:49:01.635461 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:49:01.642815 sshd[3488]: Connection closed by 10.0.0.1 port 40528 Nov 7 16:49:01.642691 sshd-session[3485]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:01.657272 systemd[1]: sshd@2-10.0.0.99:22-10.0.0.1:40528.service: Deactivated successfully. Nov 7 16:49:01.659794 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:49:01.660662 systemd-logind[3343]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:49:01.663902 systemd[1]: Started sshd@3-10.0.0.99:22-10.0.0.1:40540.service - OpenSSH per-connection server daemon (10.0.0.1:40540). Nov 7 16:49:01.665063 systemd-logind[3343]: Removed session 3. Nov 7 16:49:01.714980 sshd[3494]: Accepted publickey for core from 10.0.0.1 port 40540 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:01.716034 sshd-session[3494]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:01.720521 systemd-logind[3343]: New session 4 of user core. Nov 7 16:49:01.740630 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:49:01.750889 sshd[3497]: Connection closed by 10.0.0.1 port 40540 Nov 7 16:49:01.751224 sshd-session[3494]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:01.773640 systemd[1]: sshd@3-10.0.0.99:22-10.0.0.1:40540.service: Deactivated successfully. Nov 7 16:49:01.775092 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:49:01.775865 systemd-logind[3343]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:49:01.778125 systemd[1]: Started sshd@4-10.0.0.99:22-10.0.0.1:40552.service - OpenSSH per-connection server daemon (10.0.0.1:40552). Nov 7 16:49:01.778794 systemd-logind[3343]: Removed session 4. Nov 7 16:49:01.839345 sshd[3503]: Accepted publickey for core from 10.0.0.1 port 40552 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:01.840433 sshd-session[3503]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:01.844008 systemd-logind[3343]: New session 5 of user core. Nov 7 16:49:01.867823 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:49:01.882895 sudo[3507]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:49:01.883137 sudo[3507]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:01.902323 sudo[3507]: pam_unix(sudo:session): session closed for user root Nov 7 16:49:01.903772 sshd[3506]: Connection closed by 10.0.0.1 port 40552 Nov 7 16:49:01.904214 sshd-session[3503]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:01.921030 systemd[1]: sshd@4-10.0.0.99:22-10.0.0.1:40552.service: Deactivated successfully. Nov 7 16:49:01.923395 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:49:01.925434 systemd-logind[3343]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:49:01.927603 systemd[1]: Started sshd@5-10.0.0.99:22-10.0.0.1:40566.service - OpenSSH per-connection server daemon (10.0.0.1:40566). Nov 7 16:49:01.928172 systemd-logind[3343]: Removed session 5. Nov 7 16:49:01.990255 sshd[3513]: Accepted publickey for core from 10.0.0.1 port 40566 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:01.991774 sshd-session[3513]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:01.995887 systemd-logind[3343]: New session 6 of user core. Nov 7 16:49:02.019010 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:49:02.029940 sudo[3518]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:49:02.030438 sudo[3518]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:02.034659 sudo[3518]: pam_unix(sudo:session): session closed for user root Nov 7 16:49:02.039866 sudo[3517]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:49:02.040121 sudo[3517]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:02.047944 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:49:02.107000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:49:02.108886 augenrules[3540]: No rules Nov 7 16:49:02.110040 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:49:02.110326 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:49:02.110933 kernel: kauditd_printk_skb: 151 callbacks suppressed Nov 7 16:49:02.110988 kernel: audit: type=1305 audit(1762534142.107:189): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:49:02.111025 kernel: audit: type=1300 audit(1762534142.107:189): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe88b3330 a2=420 a3=0 items=0 ppid=3521 pid=3540 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:02.107000 audit[3540]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe88b3330 a2=420 a3=0 items=0 ppid=3521 pid=3540 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:02.111823 sudo[3517]: pam_unix(sudo:session): session closed for user root Nov 7 16:49:02.114230 sshd[3516]: Connection closed by 10.0.0.1 port 40566 Nov 7 16:49:02.114648 sshd-session[3513]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:02.115173 kernel: audit: type=1327 audit(1762534142.107:189): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:49:02.107000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:49:02.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.119171 kernel: audit: type=1130 audit(1762534142.109:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.119232 kernel: audit: type=1131 audit(1762534142.110:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.110000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.111000 audit[3517]: USER_END pid=3517 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.124767 kernel: audit: type=1106 audit(1762534142.111:192): pid=3517 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.124796 kernel: audit: type=1104 audit(1762534142.111:193): pid=3517 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.111000 audit[3517]: CRED_DISP pid=3517 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.115000 audit[3513]: USER_END pid=3513 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.131830 kernel: audit: type=1106 audit(1762534142.115:194): pid=3513 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.131890 kernel: audit: type=1104 audit(1762534142.115:195): pid=3513 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.115000 audit[3513]: CRED_DISP pid=3513 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.131637 systemd[1]: sshd@5-10.0.0.99:22-10.0.0.1:40566.service: Deactivated successfully. Nov 7 16:49:02.133064 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:49:02.134883 kernel: audit: type=1131 audit(1762534142.130:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:40566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:40566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.135260 systemd-logind[3343]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:49:02.137779 systemd[1]: Started sshd@6-10.0.0.99:22-10.0.0.1:40582.service - OpenSSH per-connection server daemon (10.0.0.1:40582). Nov 7 16:49:02.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.99:22-10.0.0.1:40582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.138644 systemd-logind[3343]: Removed session 6. Nov 7 16:49:02.195000 audit[3549]: USER_ACCT pid=3549 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.197669 sshd[3549]: Accepted publickey for core from 10.0.0.1 port 40582 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:02.197000 audit[3549]: CRED_ACQ pid=3549 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.197000 audit[3549]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc090b2e0 a2=3 a3=0 items=0 ppid=1 pid=3549 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:02.197000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:02.199446 sshd-session[3549]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:02.203651 systemd-logind[3343]: New session 7 of user core. Nov 7 16:49:02.213812 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:49:02.214000 audit[3549]: USER_START pid=3549 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.216000 audit[3552]: CRED_ACQ pid=3552 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.225698 sshd[3552]: Connection closed by 10.0.0.1 port 40582 Nov 7 16:49:02.226060 sshd-session[3549]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:02.226000 audit[3549]: USER_END pid=3549 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.226000 audit[3549]: CRED_DISP pid=3549 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.243525 systemd[1]: sshd@6-10.0.0.99:22-10.0.0.1:40582.service: Deactivated successfully. Nov 7 16:49:02.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.99:22-10.0.0.1:40582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.244989 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:49:02.245705 systemd-logind[3343]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:49:02.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.99:22-10.0.0.1:40584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.248017 systemd[1]: Started sshd@7-10.0.0.99:22-10.0.0.1:40584.service - OpenSSH per-connection server daemon (10.0.0.1:40584). Nov 7 16:49:02.248655 systemd-logind[3343]: Removed session 7. Nov 7 16:49:02.304000 audit[3558]: USER_ACCT pid=3558 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.305997 sshd[3558]: Accepted publickey for core from 10.0.0.1 port 40584 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:02.305000 audit[3558]: CRED_ACQ pid=3558 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.305000 audit[3558]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc64cae20 a2=3 a3=0 items=0 ppid=1 pid=3558 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:02.305000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:02.306922 sshd-session[3558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:02.310606 systemd-logind[3343]: New session 8 of user core. Nov 7 16:49:02.320747 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:49:02.322000 audit[3558]: USER_START pid=3558 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.323000 audit[3561]: CRED_ACQ pid=3561 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.330193 sshd[3561]: Connection closed by 10.0.0.1 port 40584 Nov 7 16:49:02.330460 sshd-session[3558]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:02.330000 audit[3558]: USER_END pid=3558 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.330000 audit[3558]: CRED_DISP pid=3558 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.342328 systemd[1]: sshd@7-10.0.0.99:22-10.0.0.1:40584.service: Deactivated successfully. Nov 7 16:49:02.342000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.99:22-10.0.0.1:40584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.344771 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:49:02.345512 systemd-logind[3343]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:49:02.347766 systemd[1]: Started sshd@8-10.0.0.99:22-10.0.0.1:40600.service - OpenSSH per-connection server daemon (10.0.0.1:40600). Nov 7 16:49:02.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.99:22-10.0.0.1:40600 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.348473 systemd-logind[3343]: Removed session 8. Nov 7 16:49:02.400000 audit[3567]: USER_ACCT pid=3567 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.401297 sshd[3567]: Accepted publickey for core from 10.0.0.1 port 40600 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:02.401000 audit[3567]: CRED_ACQ pid=3567 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.401000 audit[3567]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9494e30 a2=3 a3=0 items=0 ppid=1 pid=3567 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:02.401000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:02.402249 sshd-session[3567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:02.406891 systemd-logind[3343]: New session 9 of user core. Nov 7 16:49:02.421799 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:49:02.422000 audit[3567]: USER_START pid=3567 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.423000 audit[3570]: CRED_ACQ pid=3570 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:02.431000 audit[3572]: USER_ACCT pid=3572 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.431709 sudo[3572]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Nov 7 16:49:02.431000 audit[3572]: CRED_REFR pid=3572 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.431967 sudo[3572]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:02.433000 audit[3572]: USER_START pid=3572 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.438386 systemd[1]: sshd.socket: Deactivated successfully. Nov 7 16:49:02.438711 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Nov 7 16:49:02.439930 sudo[3572]: pam_unix(sudo:session): session closed for user root Nov 7 16:49:02.439000 audit[3572]: USER_END pid=3572 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.439000 audit[3572]: CRED_DISP pid=3572 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.444000 audit[3571]: USER_ACCT pid=3571 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.445447 sudo[3571]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Nov 7 16:49:02.445000 audit[3571]: CRED_REFR pid=3571 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:02.446038 sudo[3571]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:02.447000 audit[3571]: USER_START pid=3571 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Nov 7 16:49:13.250173 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:49:13.250196 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:49:13.250204 kernel: KASLR enabled Nov 7 16:49:13.250210 kernel: efi: EFI v2.7 by EDK II Nov 7 16:49:13.250216 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 7 16:49:13.250222 kernel: random: crng init done Nov 7 16:49:13.250229 kernel: secureboot: Secure boot disabled Nov 7 16:49:13.250235 kernel: ACPI: Early table checksum verification disabled Nov 7 16:49:13.250243 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 7 16:49:13.250249 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:49:13.250255 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250261 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250267 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250273 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250290 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250298 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250304 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250311 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250317 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250324 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:49:13.250330 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:49:13.250336 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:49:13.250344 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:49:13.250351 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:49:13.250357 kernel: Zone ranges: Nov 7 16:49:13.250364 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:49:13.250370 kernel: DMA32 empty Nov 7 16:49:13.250376 kernel: Normal empty Nov 7 16:49:13.250382 kernel: Device empty Nov 7 16:49:13.250389 kernel: Movable zone start for each node Nov 7 16:49:13.250395 kernel: Early memory node ranges Nov 7 16:49:13.250401 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 7 16:49:13.250408 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 7 16:49:13.250414 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 7 16:49:13.250422 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 7 16:49:13.250428 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 7 16:49:13.250434 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 7 16:49:13.250441 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 7 16:49:13.250447 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:49:13.250454 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:49:13.250464 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:49:13.250471 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:49:13.250477 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:49:13.250484 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:49:13.250491 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:49:13.250498 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:49:13.250504 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:49:13.250511 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:49:13.250519 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 7 16:49:13.250526 kernel: psci: probing for conduit method from ACPI. Nov 7 16:49:13.250533 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:49:13.250540 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:49:13.250546 kernel: psci: Trusted OS migration not required Nov 7 16:49:13.250553 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:49:13.250560 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:49:13.250567 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:49:13.250574 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:49:13.250581 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:49:13.250588 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:49:13.250596 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:49:13.250603 kernel: CPU features: detected: Spectre-v4 Nov 7 16:49:13.250610 kernel: CPU features: detected: Spectre-BHB Nov 7 16:49:13.250617 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:49:13.250624 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:49:13.250631 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:49:13.250638 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:49:13.250645 kernel: alternatives: applying boot alternatives Nov 7 16:49:13.250653 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:49:13.250660 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:49:13.250668 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:49:13.250675 kernel: Fallback order for Node 0: 0 Nov 7 16:49:13.250682 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:49:13.250689 kernel: Policy zone: DMA Nov 7 16:49:13.250695 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:49:13.250703 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:49:13.250709 kernel: software IO TLB: area num 4. Nov 7 16:49:13.250716 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:49:13.250723 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 7 16:49:13.250730 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:49:13.250737 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:49:13.250746 kernel: rcu: RCU event tracing is enabled. Nov 7 16:49:13.250753 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:49:13.250761 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:49:13.250767 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:49:13.250775 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:49:13.250783 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:49:13.250790 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:49:13.250797 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:49:13.250804 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:49:13.250811 kernel: GICv3: 256 SPIs implemented Nov 7 16:49:13.250818 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:49:13.250826 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:49:13.250833 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:49:13.250839 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:49:13.250846 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:49:13.250853 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:49:13.250860 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:49:13.250867 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:49:13.250874 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:49:13.250881 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:49:13.250888 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:49:13.250895 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:49:13.250903 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:49:13.250910 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:49:13.250926 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:49:13.250934 kernel: arm-pv: using stolen time PV Nov 7 16:49:13.250941 kernel: Console: colour dummy device 80x25 Nov 7 16:49:13.250948 kernel: ACPI: Core revision 20240827 Nov 7 16:49:13.250956 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:49:13.250963 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:49:13.250970 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:49:13.250980 kernel: landlock: Up and running. Nov 7 16:49:13.250987 kernel: SELinux: Initializing. Nov 7 16:49:13.250994 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:49:13.251001 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:49:13.251008 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:49:13.251016 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:49:13.251023 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:49:13.251035 kernel: Remapping and enabling EFI services. Nov 7 16:49:13.251042 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:49:13.251051 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:49:13.251058 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:49:13.251066 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:49:13.251074 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:49:13.251082 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:49:13.251090 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:49:13.251097 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:49:13.251105 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:49:13.251113 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:49:13.251120 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:49:13.251127 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:49:13.251135 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:49:13.251143 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:49:13.251151 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:49:13.251158 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:49:13.251166 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:49:13.251173 kernel: SMP: Total of 4 processors activated. Nov 7 16:49:13.251181 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:49:13.251188 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:49:13.251197 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:49:13.251204 kernel: CPU features: detected: Common not Private translations Nov 7 16:49:13.251212 kernel: CPU features: detected: CRC32 instructions Nov 7 16:49:13.251219 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:49:13.251226 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:49:13.251234 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:49:13.251241 kernel: CPU features: detected: Privileged Access Never Nov 7 16:49:13.251250 kernel: CPU features: detected: RAS Extension Support Nov 7 16:49:13.251257 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:49:13.251265 kernel: alternatives: applying system-wide alternatives Nov 7 16:49:13.251272 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:49:13.251280 kernel: Memory: 2450700K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 99252K reserved, 16384K cma-reserved) Nov 7 16:49:13.251293 kernel: devtmpfs: initialized Nov 7 16:49:13.251301 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:49:13.251308 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:49:13.251318 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:49:13.251325 kernel: 0 pages in range for non-PLT usage Nov 7 16:49:13.251333 kernel: 515200 pages in range for PLT usage Nov 7 16:49:13.251340 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:49:13.251348 kernel: SMBIOS 3.0.0 present. Nov 7 16:49:13.251356 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:49:13.251363 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:49:13.251371 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:49:13.251379 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:49:13.251386 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:49:13.251394 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:49:13.251401 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:49:13.251409 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 7 16:49:13.251416 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:49:13.251425 kernel: cpuidle: using governor menu Nov 7 16:49:13.251432 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:49:13.251440 kernel: ASID allocator initialised with 32768 entries Nov 7 16:49:13.251447 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:49:13.251455 kernel: Serial: AMBA PL011 UART driver Nov 7 16:49:13.251462 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:49:13.251470 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:49:13.251478 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:49:13.251486 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:49:13.251493 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:49:13.251501 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:49:13.251508 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:49:13.251515 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:49:13.251523 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:49:13.251531 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:49:13.251548 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:49:13.251556 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:49:13.251563 kernel: ACPI: Interpreter enabled Nov 7 16:49:13.251570 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:49:13.251578 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:49:13.251585 kernel: ACPI: CPU0 has been hot-added Nov 7 16:49:13.251593 kernel: ACPI: CPU1 has been hot-added Nov 7 16:49:13.251601 kernel: ACPI: CPU2 has been hot-added Nov 7 16:49:13.251608 kernel: ACPI: CPU3 has been hot-added Nov 7 16:49:13.251616 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:49:13.251624 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:49:13.251631 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:49:13.251779 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:49:13.251867 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:49:13.252006 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:49:13.252092 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:49:13.252171 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:49:13.252181 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:49:13.252189 kernel: PCI host bridge to bus 0000:00 Nov 7 16:49:13.252276 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:49:13.252370 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:49:13.252443 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:49:13.252514 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:49:13.252607 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:49:13.252695 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:49:13.252778 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:49:13.252860 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:49:13.252952 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:49:13.253034 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:49:13.253114 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:49:13.253195 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:49:13.253267 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:49:13.253347 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:49:13.253421 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:49:13.253435 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:49:13.253446 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:49:13.253456 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:49:13.253468 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:49:13.253478 kernel: iommu: Default domain type: Translated Nov 7 16:49:13.253486 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:49:13.253496 kernel: efivars: Registered efivars operations Nov 7 16:49:13.253504 kernel: vgaarb: loaded Nov 7 16:49:13.253512 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:49:13.253520 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:49:13.253528 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:49:13.253536 kernel: pnp: PnP ACPI init Nov 7 16:49:13.253629 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:49:13.253640 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:49:13.253647 kernel: NET: Registered PF_INET protocol family Nov 7 16:49:13.253655 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:49:13.253663 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:49:13.253672 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:49:13.253679 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:49:13.253687 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:49:13.253694 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:49:13.253702 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:49:13.253710 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:49:13.253719 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:49:13.253726 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:49:13.253734 kernel: kvm [1]: HYP mode not available Nov 7 16:49:13.253741 kernel: Initialise system trusted keyrings Nov 7 16:49:13.253749 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:49:13.253757 kernel: Key type asymmetric registered Nov 7 16:49:13.253764 kernel: Asymmetric key parser 'x509' registered Nov 7 16:49:13.253772 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:49:13.253780 kernel: io scheduler mq-deadline registered Nov 7 16:49:13.253788 kernel: io scheduler kyber registered Nov 7 16:49:13.253795 kernel: io scheduler bfq registered Nov 7 16:49:13.253803 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:49:13.253810 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:49:13.253818 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:49:13.253897 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:49:13.253908 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:49:13.253925 kernel: thunder_xcv, ver 1.0 Nov 7 16:49:13.253933 kernel: thunder_bgx, ver 1.0 Nov 7 16:49:13.253940 kernel: nicpf, ver 1.0 Nov 7 16:49:13.253948 kernel: nicvf, ver 1.0 Nov 7 16:49:13.254041 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:49:13.254119 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:49:12 UTC (1762534152) Nov 7 16:49:13.254129 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:49:13.254137 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:49:13.254144 kernel: watchdog: NMI not fully supported Nov 7 16:49:13.254153 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:49:13.254160 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:49:13.254168 kernel: Segment Routing with IPv6 Nov 7 16:49:13.254177 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:49:13.254184 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:49:13.254191 kernel: Key type dns_resolver registered Nov 7 16:49:13.254199 kernel: registered taskstats version 1 Nov 7 16:49:13.254207 kernel: Loading compiled-in X.509 certificates Nov 7 16:49:13.254216 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:49:13.254226 kernel: Demotion targets for Node 0: null Nov 7 16:49:13.254238 kernel: Key type .fscrypt registered Nov 7 16:49:13.254245 kernel: Key type fscrypt-provisioning registered Nov 7 16:49:13.254253 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:49:13.254261 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:49:13.254268 kernel: ima: No architecture policies found Nov 7 16:49:13.254276 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:49:13.254291 kernel: clk: Disabling unused clocks Nov 7 16:49:13.254298 kernel: PM: genpd: Disabling unused power domains Nov 7 16:49:13.254307 kernel: Freeing unused kernel memory: 12416K Nov 7 16:49:13.254315 kernel: Run /init as init process Nov 7 16:49:13.254322 kernel: with arguments: Nov 7 16:49:13.254330 kernel: /init Nov 7 16:49:13.254337 kernel: with environment: Nov 7 16:49:13.254344 kernel: HOME=/ Nov 7 16:49:13.254352 kernel: TERM=linux Nov 7 16:49:13.254448 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:49:13.254525 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:49:13.254610 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:49:13.254686 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:49:13.254695 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:49:13.254704 kernel: SCSI subsystem initialized Nov 7 16:49:13.254712 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:49:13.254720 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:49:13.254728 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:49:13.254735 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:49:13.254742 kernel: raid6: neonx8 gen() 14957 MB/s Nov 7 16:49:13.254750 kernel: raid6: neonx4 gen() 15688 MB/s Nov 7 16:49:13.254758 kernel: raid6: neonx2 gen() 13280 MB/s Nov 7 16:49:13.254766 kernel: raid6: neonx1 gen() 10410 MB/s Nov 7 16:49:13.254773 kernel: raid6: int64x8 gen() 6788 MB/s Nov 7 16:49:13.254780 kernel: raid6: int64x4 gen() 7280 MB/s Nov 7 16:49:13.254788 kernel: raid6: int64x2 gen() 6077 MB/s Nov 7 16:49:13.254795 kernel: raid6: int64x1 gen() 5039 MB/s Nov 7 16:49:13.254802 kernel: raid6: using algorithm neonx4 gen() 15688 MB/s Nov 7 16:49:13.254811 kernel: raid6: .... xor() 12311 MB/s, rmw enabled Nov 7 16:49:13.254818 kernel: raid6: using neon recovery algorithm Nov 7 16:49:13.254826 kernel: xor: measuring software checksum speed Nov 7 16:49:13.254833 kernel: 8regs : 21499 MB/sec Nov 7 16:49:13.254840 kernel: 32regs : 20839 MB/sec Nov 7 16:49:13.254848 kernel: arm64_neon : 25512 MB/sec Nov 7 16:49:13.254855 kernel: xor: using function: arm64_neon (25512 MB/sec) Nov 7 16:49:13.254863 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:49:13.254872 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (205) Nov 7 16:49:13.254880 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:49:13.254887 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:49:13.254895 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:49:13.254903 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:49:13.254910 kernel: loop: module loaded Nov 7 16:49:13.254932 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:49:13.254944 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:49:13.254953 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:49:13.254964 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:49:13.254973 systemd[1]: Detected virtualization kvm. Nov 7 16:49:13.254980 systemd[1]: Detected architecture arm64. Nov 7 16:49:13.254990 systemd[1]: Running in initrd. Nov 7 16:49:13.254997 systemd[1]: No hostname configured, using default hostname. Nov 7 16:49:13.255006 systemd[1]: Hostname set to . Nov 7 16:49:13.255014 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:49:13.255022 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:49:13.255030 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:49:13.255038 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:49:13.255048 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:49:13.255056 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:49:13.255064 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:49:13.255073 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:49:13.255081 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:49:13.255091 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:49:13.255099 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:49:13.255107 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:49:13.255115 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:49:13.255123 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:49:13.255131 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:49:13.255139 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:49:13.255148 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:49:13.255156 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:49:13.255164 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:49:13.255172 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:49:13.255186 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:49:13.255196 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:49:13.255206 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:49:13.255214 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:49:13.255222 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:49:13.255231 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:49:13.255240 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:49:13.255248 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:49:13.255258 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:49:13.255266 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:49:13.255274 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:49:13.255292 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:49:13.255301 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:49:13.255311 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:49:13.255320 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:49:13.255347 systemd-journald[340]: Collecting audit messages is enabled. Nov 7 16:49:13.255369 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:49:13.255377 kernel: Bridge firewalling registered Nov 7 16:49:13.255385 systemd-journald[340]: Journal started Nov 7 16:49:13.255404 systemd-journald[340]: Runtime Journal (/run/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124) is 6M, max 48.5M, 42.4M free. Nov 7 16:49:13.254180 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 7 16:49:13.260693 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:49:13.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.264182 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:49:13.264200 kernel: audit: type=1130 audit(1762534153.261:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.269265 kernel: audit: type=1130 audit(1762534153.265:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.269366 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:49:13.273975 kernel: audit: type=1130 audit(1762534153.269:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.273993 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:49:13.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.277984 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:49:13.281170 kernel: audit: type=1130 audit(1762534153.275:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.280669 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:49:13.291464 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:49:13.293123 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:49:13.300078 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:49:13.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.305542 kernel: audit: type=1130 audit(1762534153.300:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.308250 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:49:13.310331 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:49:13.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.315253 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:49:13.320030 kernel: audit: type=1130 audit(1762534153.310:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.320052 kernel: audit: type=1130 audit(1762534153.315:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.317223 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:49:13.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.322665 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:49:13.326619 kernel: audit: type=1130 audit(1762534153.321:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.349157 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:49:13.420955 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:49:13.428940 kernel: iscsi: registered transport (tcp) Nov 7 16:49:13.442171 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:49:13.442202 kernel: QLogic iSCSI HBA Driver Nov 7 16:49:13.461837 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:49:13.477715 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:49:13.482940 kernel: audit: type=1130 audit(1762534153.478:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.479309 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:49:13.526651 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:49:13.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.528934 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:49:13.564222 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:49:13.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.565000 audit: BPF prog-id=6 op=LOAD Nov 7 16:49:13.565000 audit: BPF prog-id=7 op=LOAD Nov 7 16:49:13.566716 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:49:13.599267 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 7 16:49:13.607197 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:49:13.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.609312 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:49:13.635337 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 7 16:49:13.658203 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:49:13.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.661234 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:49:13.714764 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:49:13.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.719122 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:49:13.762307 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Nov 7 16:49:13.762325 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 7 16:49:13.762332 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-ef49587b\x2d77cf\x2d4349\x2d9e13\x2d7d7c465f6f75.device - /dev/disk/by-partuuid/ef49587b-77cf-4349-9e13-7d7c465f6f75 being skipped. Nov 7 16:49:13.762337 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Nov 7 16:49:13.774509 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:49:13.787937 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 7 16:49:13.793873 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:49:13.796058 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 7 16:49:13.805530 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:49:13.813217 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:49:13.813337 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:49:13.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.820524 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:49:13.821979 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:49:13.823999 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:49:13.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:13.824183 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:49:13.825858 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:49:13.828581 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:49:13.830082 systemd[1]: Reload requested from client PID 661 ('systemctl') (unit decrypt-root.service)... Nov 7 16:49:13.830090 systemd[1]: Reloading... Nov 7 16:49:13.976434 systemd[1]: Reloading finished in 146 ms. Nov 7 16:49:13.999028 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:49:13.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.000000 audit: BPF prog-id=8 op=LOAD Nov 7 16:49:14.000000 audit: BPF prog-id=9 op=LOAD Nov 7 16:49:14.000000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:49:14.000000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:49:14.000000 audit: BPF prog-id=10 op=LOAD Nov 7 16:49:14.000000 audit: BPF prog-id=3 op=UNLOAD Nov 7 16:49:14.000000 audit: BPF prog-id=11 op=LOAD Nov 7 16:49:14.000000 audit: BPF prog-id=12 op=LOAD Nov 7 16:49:14.000000 audit: BPF prog-id=4 op=UNLOAD Nov 7 16:49:14.000000 audit: BPF prog-id=5 op=UNLOAD Nov 7 16:49:14.004562 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:49:14.005744 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:49:14.023342 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 7 16:49:14.025474 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 7 16:49:14.053020 systemd-cryptsetup[769]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 7 16:49:14.054885 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 7 16:49:14.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.055774 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 7 16:49:14.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.076080 systemd-tty-ask-password-agent[773]: Starting password query on /dev/ttyAMA0. Nov 7 16:49:14.459029 systemd-cryptsetup[769]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 7 16:49:14.460953 clevis-luks-askpass[771]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=d855a1b6-4b34-4623-b3ce-b608782a2200) successfully Nov 7 16:49:14.466233 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 7 16:49:14.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.606955 kernel: Key type trusted registered Nov 7 16:49:14.608950 kernel: Key type encrypted registered Nov 7 16:49:14.629591 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:49:14.631316 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 7 16:49:14.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.633995 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 7 16:49:14.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.636829 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:49:14.791762 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:49:14.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.793411 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:49:14.795024 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:49:14.797029 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:49:14.799949 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:49:14.831476 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:49:14.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.833889 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:49:14.862492 systemd-fsck[886]: ROOT: clean, 195/113344 files, 22277/452608 blocks Nov 7 16:49:14.869966 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:49:14.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:14.872158 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:49:14.948808 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:49:14.950289 kernel: EXT4-fs (dm-1): mounted filesystem 89e6553b-3ca5-4004-83cd-84c143e13ec1 r/w with ordered data mode. Quota mode: none. Nov 7 16:49:14.950123 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:49:14.952678 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:49:14.954628 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:49:14.967664 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:49:14.970301 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:49:14.972857 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (894) Nov 7 16:49:14.974929 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:49:14.974959 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:49:14.977927 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:49:14.977957 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:49:14.979460 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:49:15.234542 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:49:15.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.236995 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:49:15.253044 initrd-setup-root-after-ignition[1192]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:49:15.256305 initrd-setup-root-after-ignition[1194]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:49:15.256305 initrd-setup-root-after-ignition[1194]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:49:15.259434 initrd-setup-root-after-ignition[1198]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:49:15.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.258681 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:49:15.260993 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:49:15.263890 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:49:15.296001 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:49:15.296944 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:49:15.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.300242 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:49:15.301244 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:49:15.303071 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:49:15.303971 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:49:15.318322 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:49:15.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.320720 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:49:15.340526 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:49:15.340681 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:49:15.342811 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:49:15.344833 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:49:15.346665 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 7 16:49:15.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.346797 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 7 16:49:15.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.348560 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:49:15.348675 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:49:15.351594 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:49:15.353423 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:49:15.355144 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:49:15.357054 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:49:15.358871 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:49:15.361111 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:49:15.363159 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:49:15.364814 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:49:15.366643 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:49:15.368394 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:49:15.369930 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:49:15.371811 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:49:15.373469 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:49:15.375015 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:49:15.376601 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:49:15.376697 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:49:15.378251 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:49:15.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.378343 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:49:15.379801 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:49:15.379876 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:49:15.381472 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:49:15.381586 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:49:15.383797 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:49:15.385859 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:49:15.387882 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:49:15.393015 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:49:15.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.394268 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:49:15.394398 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:49:15.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.397199 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:49:15.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.397328 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:49:15.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.399300 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:49:15.399415 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:49:15.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.401269 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:49:15.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.401389 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:49:15.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.403414 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 7 16:49:15.412000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.405026 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:49:15.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.405161 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:49:15.407076 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:49:15.407185 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:49:15.409247 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:49:15.409363 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:49:15.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.411258 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:49:15.411378 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:49:15.413188 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:49:15.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.413319 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:49:15.416192 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:49:15.421498 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 7 16:49:15.421585 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 7 16:49:15.426696 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:49:15.426779 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:49:15.428574 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:49:15.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.428997 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:49:15.434016 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:49:15.435993 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:49:15.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.438393 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:49:15.438427 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:49:15.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.440182 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:49:15.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.440215 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:49:15.442519 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:49:15.442562 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:49:15.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.445492 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:49:15.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.445534 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:49:15.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.448309 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:49:15.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.448358 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:49:15.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.451179 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:49:15.452618 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:49:15.452670 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:49:15.454683 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:49:15.454725 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:49:15.456718 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:49:15.456761 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:49:15.458692 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:49:15.458736 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:49:15.460702 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:49:15.460747 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:49:15.479014 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:49:15.480001 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:49:15.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.481279 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:49:15.483630 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:49:15.517717 systemd[1]: Switching root. Nov 7 16:49:15.565953 systemd-journald[340]: Journal stopped Nov 7 16:49:16.165496 systemd-journald[340]: Received SIGTERM from PID 1 (systemd). Nov 7 16:49:16.165547 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:49:16.165564 kernel: SELinux: policy capability open_perms=1 Nov 7 16:49:16.165574 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:49:16.165588 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:49:16.165601 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:49:16.165613 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:49:16.165623 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:49:16.165633 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:49:16.165645 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:49:16.165660 systemd[1]: Successfully loaded SELinux policy in 67.076ms. Nov 7 16:49:16.165673 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.676ms. Nov 7 16:49:16.165684 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:49:16.165697 systemd[1]: Detected virtualization kvm. Nov 7 16:49:16.165708 systemd[1]: Detected architecture arm64. Nov 7 16:49:16.165719 zram_generator::config[1247]: No configuration found. Nov 7 16:49:16.165731 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:49:16.165742 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:49:16.165753 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:49:16.165765 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:49:16.165777 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:49:16.165789 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:49:16.165804 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:49:16.165815 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:49:16.165826 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:49:16.165837 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:49:16.165855 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:49:16.165867 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:49:16.165878 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:49:16.165889 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:49:16.165900 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:49:16.165911 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:49:16.165936 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:49:16.165951 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:49:16.165962 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:49:16.165973 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 7 16:49:16.165984 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:49:16.165995 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:49:16.166011 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:49:16.166021 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:49:16.166034 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:49:16.166045 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:49:16.166071 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:49:16.166082 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:49:16.166094 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:49:16.166104 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:49:16.166116 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:49:16.166129 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:49:16.166140 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:49:16.166150 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:49:16.166161 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:49:16.166173 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:49:16.166184 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:49:16.166196 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:49:16.166207 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:49:16.166218 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:49:16.166229 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:49:16.166240 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:49:16.166251 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:49:16.166262 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:49:16.166281 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:49:16.166293 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:49:16.166304 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:49:16.166316 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:49:16.166327 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:49:16.166338 systemd[1]: Reached target machines.target - Containers. Nov 7 16:49:16.166348 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:49:16.166361 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:49:16.166373 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:49:16.166384 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:49:16.166394 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:49:16.166405 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:49:16.166415 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:49:16.166426 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:49:16.166438 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:49:16.166449 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:49:16.166460 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:49:16.166470 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:49:16.166481 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:49:16.166492 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:49:16.166504 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:49:16.166515 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:49:16.166526 kernel: ACPI: bus type drm_connector registered Nov 7 16:49:16.166536 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:49:16.166547 kernel: fuse: init (API version 7.41) Nov 7 16:49:16.166558 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:49:16.166568 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:49:16.166581 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:49:16.166592 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:49:16.166604 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:49:16.166632 systemd-journald[1320]: Collecting audit messages is enabled. Nov 7 16:49:16.166655 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:49:16.166667 systemd-journald[1320]: Journal started Nov 7 16:49:16.166687 systemd-journald[1320]: Runtime Journal (/run/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124) is 6M, max 48.5M, 42.4M free. Nov 7 16:49:16.016000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:49:16.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.122000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.125000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:49:16.125000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:49:16.126000 audit: BPF prog-id=18 op=LOAD Nov 7 16:49:16.126000 audit: BPF prog-id=19 op=LOAD Nov 7 16:49:16.126000 audit: BPF prog-id=20 op=LOAD Nov 7 16:49:16.163000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:49:16.163000 audit[1320]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=fffff831d500 a2=4000 a3=0 items=0 ppid=1 pid=1320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:16.163000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:49:15.913655 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:49:15.937040 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-d855a1b6\x2d4b34\x2d4623\x2db3ce\x2db608782a2200.device - /dev/disk/by-uuid/d855a1b6-4b34-4623-b3ce-b608782a2200. Nov 7 16:49:15.937050 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:49:15.937487 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:49:16.169134 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:49:16.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.169972 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:49:16.170989 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:49:16.172066 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:49:16.173179 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:49:16.174365 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:49:16.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.176976 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:49:16.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.178330 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:49:16.178496 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:49:16.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.178000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.179937 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:49:16.180104 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:49:16.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.181387 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:49:16.182948 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:49:16.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.184312 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:49:16.184464 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:49:16.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.186002 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:49:16.186163 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:49:16.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.187604 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:49:16.187749 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:49:16.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.188000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.189285 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:49:16.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.190835 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:49:16.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.194023 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:49:16.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.195909 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:49:16.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.207627 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:49:16.209477 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:49:16.211825 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:49:16.213889 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:49:16.215080 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:49:16.215118 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:49:16.217142 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:49:16.218878 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:49:16.219014 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:49:16.221705 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:49:16.223673 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:49:16.224891 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:49:16.225722 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:49:16.226956 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:49:16.228565 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:49:16.232051 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:49:16.234387 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:49:16.234504 systemd-journald[1320]: Time spent on flushing to /var/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124 is 23.092ms for 820 entries. Nov 7 16:49:16.234504 systemd-journald[1320]: System Journal (/var/log/journal/84f00e7aabfb4dfe80c5cea9fcbab124) is 8M, max 170.3M, 162.2M free. Nov 7 16:49:16.281193 systemd-journald[1320]: Received client request to flush runtime journal. Nov 7 16:49:16.281251 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:49:16.281306 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:49:16.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.237420 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:49:16.239536 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:49:16.242788 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:49:16.245986 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:49:16.248590 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:49:16.248657 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:49:16.257495 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:49:16.267495 systemd-tmpfiles[1364]: ACLs are not supported, ignoring. Nov 7 16:49:16.267505 systemd-tmpfiles[1364]: ACLs are not supported, ignoring. Nov 7 16:49:16.272453 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:49:16.276835 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:49:16.288128 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:49:16.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.300964 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:49:16.305946 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:49:16.306254 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:49:16.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.310000 audit: BPF prog-id=21 op=LOAD Nov 7 16:49:16.310000 audit: BPF prog-id=22 op=LOAD Nov 7 16:49:16.310000 audit: BPF prog-id=23 op=LOAD Nov 7 16:49:16.312544 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:49:16.314041 (sd-merge)[1381]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:49:16.313000 audit: BPF prog-id=24 op=LOAD Nov 7 16:49:16.316798 (sd-merge)[1381]: Merged extensions into '/usr'. Nov 7 16:49:16.317058 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:49:16.319039 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:49:16.321000 audit: BPF prog-id=25 op=LOAD Nov 7 16:49:16.321000 audit: BPF prog-id=26 op=LOAD Nov 7 16:49:16.321000 audit: BPF prog-id=27 op=LOAD Nov 7 16:49:16.336394 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:49:16.337000 audit: BPF prog-id=28 op=LOAD Nov 7 16:49:16.337000 audit: BPF prog-id=29 op=LOAD Nov 7 16:49:16.337000 audit: BPF prog-id=30 op=LOAD Nov 7 16:49:16.341061 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:49:16.342465 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:49:16.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.345132 systemd-tmpfiles[1385]: ACLs are not supported, ignoring. Nov 7 16:49:16.345179 systemd-tmpfiles[1385]: ACLs are not supported, ignoring. Nov 7 16:49:16.345903 systemd[1]: Starting ensure-sysext.service... Nov 7 16:49:16.348223 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:49:16.350126 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:49:16.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.373081 systemd[1]: Reload requested from client PID 1390 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:49:16.373094 systemd[1]: Reloading... Nov 7 16:49:16.376167 systemd-tmpfiles[1391]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:49:16.376210 systemd-tmpfiles[1391]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:49:16.376437 systemd-tmpfiles[1391]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:49:16.377382 systemd-tmpfiles[1391]: ACLs are not supported, ignoring. Nov 7 16:49:16.377434 systemd-tmpfiles[1391]: ACLs are not supported, ignoring. Nov 7 16:49:16.380686 systemd-nsresourced[1386]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:49:16.388015 systemd-tmpfiles[1391]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:49:16.388029 systemd-tmpfiles[1391]: Skipping /boot Nov 7 16:49:16.398660 systemd-tmpfiles[1391]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:49:16.398676 systemd-tmpfiles[1391]: Skipping /boot Nov 7 16:49:16.419943 zram_generator::config[1432]: No configuration found. Nov 7 16:49:16.470204 systemd-oomd[1383]: No swap; memory pressure usage will be degraded Nov 7 16:49:16.476361 systemd-resolved[1384]: Positive Trust Anchors: Nov 7 16:49:16.476378 systemd-resolved[1384]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:49:16.476381 systemd-resolved[1384]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:49:16.476412 systemd-resolved[1384]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:49:16.480081 systemd-resolved[1384]: Defaulting to hostname 'linux'. Nov 7 16:49:16.589734 systemd[1]: Reloading finished in 216 ms. Nov 7 16:49:16.617478 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:49:16.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.618957 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:49:16.619498 kernel: kauditd_printk_skb: 124 callbacks suppressed Nov 7 16:49:16.619535 kernel: audit: type=1130 audit(1762534156.618:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.623785 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:49:16.626942 kernel: audit: type=1130 audit(1762534156.623:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.627684 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:49:16.630941 kernel: audit: type=1130 audit(1762534156.627:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.635522 kernel: audit: type=1130 audit(1762534156.631:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.637000 audit: BPF prog-id=31 op=LOAD Nov 7 16:49:16.637000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:49:16.640598 kernel: audit: type=1334 audit(1762534156.637:137): prog-id=31 op=LOAD Nov 7 16:49:16.640652 kernel: audit: type=1334 audit(1762534156.637:138): prog-id=21 op=UNLOAD Nov 7 16:49:16.640668 kernel: audit: type=1334 audit(1762534156.638:139): prog-id=32 op=LOAD Nov 7 16:49:16.638000 audit: BPF prog-id=32 op=LOAD Nov 7 16:49:16.639000 audit: BPF prog-id=33 op=LOAD Nov 7 16:49:16.639000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:49:16.639000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:49:16.640000 audit: BPF prog-id=34 op=LOAD Nov 7 16:49:16.640000 audit: BPF prog-id=28 op=UNLOAD Nov 7 16:49:16.641939 kernel: audit: type=1334 audit(1762534156.639:140): prog-id=33 op=LOAD Nov 7 16:49:16.641970 kernel: audit: type=1334 audit(1762534156.639:141): prog-id=22 op=UNLOAD Nov 7 16:49:16.641990 kernel: audit: type=1334 audit(1762534156.639:142): prog-id=23 op=UNLOAD Nov 7 16:49:16.641000 audit: BPF prog-id=35 op=LOAD Nov 7 16:49:16.642000 audit: BPF prog-id=36 op=LOAD Nov 7 16:49:16.642000 audit: BPF prog-id=29 op=UNLOAD Nov 7 16:49:16.642000 audit: BPF prog-id=30 op=UNLOAD Nov 7 16:49:16.643000 audit: BPF prog-id=37 op=LOAD Nov 7 16:49:16.643000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:49:16.643000 audit: BPF prog-id=38 op=LOAD Nov 7 16:49:16.643000 audit: BPF prog-id=39 op=LOAD Nov 7 16:49:16.643000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:49:16.643000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:49:16.643000 audit: BPF prog-id=40 op=LOAD Nov 7 16:49:16.643000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:49:16.643000 audit: BPF prog-id=41 op=LOAD Nov 7 16:49:16.643000 audit: BPF prog-id=42 op=LOAD Nov 7 16:49:16.643000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:49:16.644000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:49:16.644000 audit: BPF prog-id=43 op=LOAD Nov 7 16:49:16.644000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:49:16.647952 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:49:16.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.649578 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:49:16.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.656022 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:49:16.658623 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:49:16.660748 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:49:16.674999 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:49:16.678581 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:49:16.680000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:49:16.680000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:49:16.680000 audit: BPF prog-id=44 op=LOAD Nov 7 16:49:16.680000 audit: BPF prog-id=45 op=LOAD Nov 7 16:49:16.684001 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:49:16.686389 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:49:16.692114 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:49:16.693340 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:49:16.697232 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:49:16.696000 audit[1480]: SYSTEM_BOOT pid=1480 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.699434 augenrules[1469]: /sbin/augenrules: No change Nov 7 16:49:16.699938 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:49:16.701190 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:49:16.701430 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:49:16.701529 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:49:16.701658 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:49:16.707867 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:49:16.708142 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:49:16.708397 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:49:16.708593 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:49:16.708764 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:49:16.711223 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:49:16.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.716505 systemd-udevd[1479]: Using default interface naming scheme 'v257'. Nov 7 16:49:16.717392 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:49:16.721287 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:49:16.722580 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:49:16.722790 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:49:16.722927 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:49:16.723087 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:49:16.724364 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:49:16.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.726535 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:49:16.726730 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:49:16.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.728800 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:49:16.729048 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:49:16.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.730813 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:49:16.731019 augenrules[1494]: No rules Nov 7 16:49:16.731110 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:49:16.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.733658 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:49:16.733905 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:49:16.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.736529 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:49:16.736710 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:49:16.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.738544 systemd[1]: Finished ensure-sysext.service. Nov 7 16:49:16.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.743050 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:49:16.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.747910 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:49:16.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.751000 audit: BPF prog-id=46 op=LOAD Nov 7 16:49:16.753475 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:49:16.754761 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:49:16.754817 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:49:16.754000 audit: BPF prog-id=47 op=LOAD Nov 7 16:49:16.756310 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:49:16.757946 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:49:16.783722 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 7 16:49:16.783762 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 7 16:49:16.827215 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:49:16.842294 systemd-networkd[1517]: lo: Link UP Nov 7 16:49:16.843826 systemd-networkd[1517]: lo: Gained carrier Nov 7 16:49:16.845056 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:49:16.845531 systemd-networkd[1517]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:49:16.845650 systemd-networkd[1517]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:49:16.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.846767 systemd-networkd[1517]: eth0: Link UP Nov 7 16:49:16.846959 systemd-networkd[1517]: eth0: Gained carrier Nov 7 16:49:16.847094 systemd-networkd[1517]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:49:16.851746 systemd[1]: Reached target network.target - Network. Nov 7 16:49:16.857088 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:49:16.860829 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:49:16.862456 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:49:16.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.865404 systemd-networkd[1517]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:49:16.866269 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:49:16.866424 systemd-timesyncd[1519]: Network configuration changed, trying to establish connection. Nov 7 16:49:15.815142 systemd-timesyncd[1519]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:49:15.820714 systemd-journald[1320]: Time jumped backwards, rotating. Nov 7 16:49:15.815254 systemd-resolved[1384]: Clock change detected. Flushing caches. Nov 7 16:49:15.816496 systemd-timesyncd[1519]: Initial clock synchronization to Fri 2025-11-07 16:49:15.815065 UTC. Nov 7 16:49:15.823058 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:49:15.825826 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:49:15.843875 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:49:15.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.850576 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:49:15.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.901965 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:49:15.936636 ldconfig[1471]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:49:15.940809 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:49:15.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.945584 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:49:15.953640 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:49:15.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.960391 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:49:15.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:15.961688 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:49:15.962779 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:49:15.963991 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:49:15.965479 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:49:15.966571 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:49:15.967892 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:49:15.969165 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:49:15.970271 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:49:15.971401 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:49:15.971436 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:49:15.972243 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:49:15.973789 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:49:15.976034 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:49:15.978914 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:49:15.980298 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:49:15.981457 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:49:15.986965 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:49:15.988230 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:49:15.989974 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:49:15.991157 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:49:15.992134 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:49:15.993133 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:49:15.993170 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:49:15.994158 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:49:15.996218 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:49:15.998108 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:49:16.000218 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:49:16.002168 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:49:16.003303 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:49:16.004223 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:49:16.006074 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:49:16.006886 jq[1578]: false Nov 7 16:49:16.009250 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:49:16.011000 audit: BPF prog-id=48 op=LOAD Nov 7 16:49:16.011000 audit: BPF prog-id=49 op=LOAD Nov 7 16:49:16.011000 audit: BPF prog-id=50 op=LOAD Nov 7 16:49:16.014436 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:49:16.014740 extend-filesystems[1579]: Found /dev/mapper/rootencrypted Nov 7 16:49:16.015353 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 7 16:49:16.015764 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:49:16.017182 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:49:16.019065 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:49:16.020439 extend-filesystems[1589]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:49:16.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.024664 extend-filesystems[1579]: Found /dev/vdb6 Nov 7 16:49:16.022781 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:49:16.024393 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:49:16.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.029532 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:49:16.029876 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:49:16.030192 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:49:16.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.032116 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:49:16.032351 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:49:16.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.033591 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:49:16.033793 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:49:16.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.035518 jq[1594]: true Nov 7 16:49:16.049379 update_engine[1590]: I20251107 16:49:16.048921 1590 main.cc:92] Flatcar Update Engine starting Nov 7 16:49:16.052946 jq[1606]: false Nov 7 16:49:16.053170 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 7 16:49:16.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.055328 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 7 16:49:16.055925 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:49:16.062749 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:49:16.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.065584 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:49:16.066209 dbus-daemon[1576]: [system] SELinux support is enabled Nov 7 16:49:16.067483 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:49:16.071000 update_engine[1590]: I20251107 16:49:16.070956 1590 update_check_scheduler.cc:74] Next update check in 5m23s Nov 7 16:49:16.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.071611 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:49:16.071645 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:49:16.075488 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:49:16.075514 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:49:16.077042 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:49:16.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.079587 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:49:16.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.085380 systemd-logind[1587]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:49:16.085595 systemd-logind[1587]: New seat seat0. Nov 7 16:49:16.086166 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:49:16.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.095311 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:49:16.095598 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:49:16.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.100762 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:49:16.114131 locksmithd[1626]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:49:16.116134 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:49:16.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.120130 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:49:16.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.122723 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:49:16.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.124816 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:49:16.171070 containerd[1607]: time="2025-11-07T16:49:16Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:49:16.171646 containerd[1607]: time="2025-11-07T16:49:16.171594001Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:49:16.181306 containerd[1607]: time="2025-11-07T16:49:16.181037201Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.12µs" Nov 7 16:49:16.181306 containerd[1607]: time="2025-11-07T16:49:16.181082881Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:49:16.181306 containerd[1607]: time="2025-11-07T16:49:16.181230681Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:49:16.181306 containerd[1607]: time="2025-11-07T16:49:16.181258441Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:49:16.181544 containerd[1607]: time="2025-11-07T16:49:16.181510241Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:49:16.181575 containerd[1607]: time="2025-11-07T16:49:16.181541321Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:49:16.181861 containerd[1607]: time="2025-11-07T16:49:16.181831521Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:49:16.181905 containerd[1607]: time="2025-11-07T16:49:16.181862361Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:49:16.182172 containerd[1607]: time="2025-11-07T16:49:16.182134761Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:49:16.182172 containerd[1607]: time="2025-11-07T16:49:16.182163361Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:49:16.182214 containerd[1607]: time="2025-11-07T16:49:16.182176281Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:49:16.182214 containerd[1607]: time="2025-11-07T16:49:16.182189241Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:49:16.182772 containerd[1607]: time="2025-11-07T16:49:16.182732161Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:49:16.182772 containerd[1607]: time="2025-11-07T16:49:16.182759721Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:49:16.182960 containerd[1607]: time="2025-11-07T16:49:16.182936561Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:49:16.183226 containerd[1607]: time="2025-11-07T16:49:16.183205161Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:49:16.183257 containerd[1607]: time="2025-11-07T16:49:16.183245001Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:49:16.183291 containerd[1607]: time="2025-11-07T16:49:16.183257001Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:49:16.183329 containerd[1607]: time="2025-11-07T16:49:16.183313441Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:49:16.183612 containerd[1607]: time="2025-11-07T16:49:16.183595881Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:49:16.183662 containerd[1607]: time="2025-11-07T16:49:16.183646641Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:49:16.184181 containerd[1607]: time="2025-11-07T16:49:16.184160161Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:49:16.184212 containerd[1607]: time="2025-11-07T16:49:16.184195881Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:49:16.184434 containerd[1607]: time="2025-11-07T16:49:16.184409481Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:49:16.184434 containerd[1607]: time="2025-11-07T16:49:16.184433121Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:49:16.184478 containerd[1607]: time="2025-11-07T16:49:16.184448801Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:49:16.184478 containerd[1607]: time="2025-11-07T16:49:16.184469241Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:49:16.184570 containerd[1607]: time="2025-11-07T16:49:16.184482241Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:49:16.184570 containerd[1607]: time="2025-11-07T16:49:16.184529881Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:49:16.184570 containerd[1607]: time="2025-11-07T16:49:16.184556961Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:49:16.184618 containerd[1607]: time="2025-11-07T16:49:16.184570081Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:49:16.184618 containerd[1607]: time="2025-11-07T16:49:16.184580761Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:49:16.184618 containerd[1607]: time="2025-11-07T16:49:16.184590761Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:49:16.184618 containerd[1607]: time="2025-11-07T16:49:16.184600481Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:49:16.184618 containerd[1607]: time="2025-11-07T16:49:16.184614561Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:49:16.184710 containerd[1607]: time="2025-11-07T16:49:16.184698121Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:49:16.184727 containerd[1607]: time="2025-11-07T16:49:16.184716681Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:49:16.184744 containerd[1607]: time="2025-11-07T16:49:16.184731721Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:49:16.184764 containerd[1607]: time="2025-11-07T16:49:16.184745401Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:49:16.184764 containerd[1607]: time="2025-11-07T16:49:16.184757441Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:49:16.184798 containerd[1607]: time="2025-11-07T16:49:16.184767481Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:49:16.184798 containerd[1607]: time="2025-11-07T16:49:16.184778481Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:49:16.184798 containerd[1607]: time="2025-11-07T16:49:16.184788201Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:49:16.184843 containerd[1607]: time="2025-11-07T16:49:16.184798921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:49:16.184843 containerd[1607]: time="2025-11-07T16:49:16.184813081Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:49:16.184843 containerd[1607]: time="2025-11-07T16:49:16.184823081Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:49:16.184890 containerd[1607]: time="2025-11-07T16:49:16.184845561Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:49:16.184890 containerd[1607]: time="2025-11-07T16:49:16.184879961Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:49:16.184929 containerd[1607]: time="2025-11-07T16:49:16.184893521Z" level=info msg="Start snapshots syncer" Nov 7 16:49:16.184929 containerd[1607]: time="2025-11-07T16:49:16.184921321Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:49:16.185190 containerd[1607]: time="2025-11-07T16:49:16.185110641Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:49:16.185190 containerd[1607]: time="2025-11-07T16:49:16.185156681Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185228841Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185320241Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185346961Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185360761Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185371481Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185383921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185395241Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185405601Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185415921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185426321Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:49:16.185465 containerd[1607]: time="2025-11-07T16:49:16.185451801Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185471641Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185480961Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185490841Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185498441Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185507361Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185517601Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185528721Z" level=info msg="runtime interface created" Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185533881Z" level=info msg="created NRI interface" Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185541521Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185551361Z" level=info msg="Connect containerd service" Nov 7 16:49:16.185643 containerd[1607]: time="2025-11-07T16:49:16.185570361Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:49:16.186255 containerd[1607]: time="2025-11-07T16:49:16.186221921Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:49:16.254900 containerd[1607]: time="2025-11-07T16:49:16.254840721Z" level=info msg="Start subscribing containerd event" Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.254917481Z" level=info msg="Start recovering state" Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255007041Z" level=info msg="Start event monitor" Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255025081Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255036041Z" level=info msg="Start streaming server" Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255045281Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255052601Z" level=info msg="runtime interface starting up..." Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255058801Z" level=info msg="starting plugins..." Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255073201Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:49:16.255147 containerd[1607]: time="2025-11-07T16:49:16.255116921Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:49:16.256615 containerd[1607]: time="2025-11-07T16:49:16.255177401Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:49:16.256615 containerd[1607]: time="2025-11-07T16:49:16.255256521Z" level=info msg="containerd successfully booted in 0.084530s" Nov 7 16:49:16.255432 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:49:16.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.482750 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:49:16.485074 systemd[1]: Started sshd@0-10.0.0.99:22-10.0.0.1:41520.service - OpenSSH per-connection server daemon (10.0.0.1:41520). Nov 7 16:49:16.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.99:22-10.0.0.1:41520 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.564000 audit[1661]: USER_ACCT pid=1661 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.564862 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 41520 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:16.565000 audit[1661]: CRED_ACQ pid=1661 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.565000 audit[1661]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7399780 a2=3 a3=0 items=0 ppid=1 pid=1661 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:16.565000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:16.566673 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:16.573125 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:49:16.575341 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:49:16.581340 systemd-logind[1587]: New session 1 of user core. Nov 7 16:49:16.595116 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:49:16.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.598923 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:49:16.613000 audit[1666]: USER_ACCT pid=1666 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.613000 audit[1666]: CRED_ACQ pid=1666 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:49:16.614726 (systemd)[1666]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:49:16.617488 systemd-logind[1587]: New session c1 of user core. Nov 7 16:49:16.618000 audit[1666]: USER_START pid=1666 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.733386 systemd[1666]: Queued start job for default target default.target. Nov 7 16:49:16.751373 systemd[1666]: Created slice app.slice - User Application Slice. Nov 7 16:49:16.751405 systemd[1666]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:49:16.751417 systemd[1666]: Reached target paths.target - Paths. Nov 7 16:49:16.751470 systemd[1666]: Reached target timers.target - Timers. Nov 7 16:49:16.752773 systemd[1666]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:49:16.753517 systemd[1666]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:49:16.762390 systemd[1666]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:49:16.762452 systemd[1666]: Reached target sockets.target - Sockets. Nov 7 16:49:16.762800 systemd[1666]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:49:16.762865 systemd[1666]: Reached target basic.target - Basic System. Nov 7 16:49:16.762904 systemd[1666]: Reached target default.target - Main User Target. Nov 7 16:49:16.762928 systemd[1666]: Startup finished in 139ms. Nov 7 16:49:16.763213 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:49:16.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.767219 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:49:16.770000 audit[1661]: USER_START pid=1661 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.771000 audit[1676]: CRED_ACQ pid=1676 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.778182 systemd[1]: Started sshd@1-10.0.0.99:22-10.0.0.1:41526.service - OpenSSH per-connection server daemon (10.0.0.1:41526). Nov 7 16:49:16.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.99:22-10.0.0.1:41526 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.849000 audit[1679]: USER_ACCT pid=1679 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.849743 sshd[1679]: Accepted publickey for core from 10.0.0.1 port 41526 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:16.850000 audit[1679]: CRED_ACQ pid=1679 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.850000 audit[1679]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd187ab10 a2=3 a3=0 items=0 ppid=1 pid=1679 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:16.850000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:16.850860 sshd-session[1679]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:16.855954 systemd-logind[1587]: New session 2 of user core. Nov 7 16:49:16.876497 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:49:16.879000 audit[1679]: USER_START pid=1679 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.880000 audit[1682]: CRED_ACQ pid=1682 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.887181 sshd[1682]: Connection closed by 10.0.0.1 port 41526 Nov 7 16:49:16.887582 sshd-session[1679]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:16.889000 audit[1679]: USER_END pid=1679 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.889000 audit[1679]: CRED_DISP pid=1679 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.899498 systemd[1]: sshd@1-10.0.0.99:22-10.0.0.1:41526.service: Deactivated successfully. Nov 7 16:49:16.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.99:22-10.0.0.1:41526 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.901032 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:49:16.902824 systemd-logind[1587]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:49:16.905227 systemd[1]: Started sshd@2-10.0.0.99:22-10.0.0.1:41530.service - OpenSSH per-connection server daemon (10.0.0.1:41530). Nov 7 16:49:16.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.99:22-10.0.0.1:41530 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:16.907421 systemd-logind[1587]: Removed session 2. Nov 7 16:49:16.971000 audit[1688]: USER_ACCT pid=1688 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.972351 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 41530 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:16.972000 audit[1688]: CRED_ACQ pid=1688 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.972000 audit[1688]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2e81f50 a2=3 a3=0 items=0 ppid=1 pid=1688 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:16.972000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:16.973443 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:16.977341 systemd-logind[1587]: New session 3 of user core. Nov 7 16:49:16.992467 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:49:16.995000 audit[1688]: USER_START pid=1688 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:16.996000 audit[1691]: CRED_ACQ pid=1691 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:17.004218 sshd[1691]: Connection closed by 10.0.0.1 port 41530 Nov 7 16:49:17.004092 sshd-session[1688]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:17.004000 audit[1688]: USER_END pid=1688 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:17.005000 audit[1688]: CRED_DISP pid=1688 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:17.007584 systemd[1]: sshd@2-10.0.0.99:22-10.0.0.1:41530.service: Deactivated successfully. Nov 7 16:49:17.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.99:22-10.0.0.1:41530 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:17.009607 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:49:17.010605 systemd-logind[1587]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:49:17.011505 systemd-logind[1587]: Removed session 3. Nov 7 16:49:17.797572 systemd-networkd[1517]: eth0: Gained IPv6LL Nov 7 16:49:17.800333 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:49:17.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:17.802579 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:49:17.805130 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:49:17.807195 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:49:17.843162 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:49:17.843506 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:49:17.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:17.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:17.845330 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:49:17.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:17.847207 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:49:17.847489 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:49:17.858358 systemd[1]: Startup finished in 1.435s (kernel) + 2.623s (initrd) + 3.329s (userspace) = 7.387s. Nov 7 16:49:27.026651 systemd[1]: Started sshd@3-10.0.0.99:22-10.0.0.1:56042.service - OpenSSH per-connection server daemon (10.0.0.1:56042). Nov 7 16:49:27.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.99:22-10.0.0.1:56042 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.027773 kernel: kauditd_printk_skb: 115 callbacks suppressed Nov 7 16:49:27.027806 kernel: audit: type=1130 audit(1762534167.026:252): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.99:22-10.0.0.1:56042 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.094000 audit[1716]: USER_ACCT pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.094936 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 56042 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:27.097162 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:27.096000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.101660 kernel: audit: type=1101 audit(1762534167.094:253): pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.101697 kernel: audit: type=1103 audit(1762534167.096:254): pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.103957 kernel: audit: type=1006 audit(1762534167.096:255): pid=1716 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 7 16:49:27.103992 kernel: audit: type=1300 audit(1762534167.096:255): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff465cbf0 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.096000 audit[1716]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff465cbf0 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.104202 systemd-logind[1587]: New session 4 of user core. Nov 7 16:49:27.096000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.108361 kernel: audit: type=1327 audit(1762534167.096:255): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.115449 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:49:27.117000 audit[1716]: USER_START pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.118000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.124265 kernel: audit: type=1105 audit(1762534167.117:256): pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.124299 kernel: audit: type=1103 audit(1762534167.118:257): pid=1719 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.125720 sshd[1719]: Connection closed by 10.0.0.1 port 56042 Nov 7 16:49:27.125272 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:27.125000 audit[1716]: USER_END pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.128575 systemd[1]: sshd@3-10.0.0.99:22-10.0.0.1:56042.service: Deactivated successfully. Nov 7 16:49:27.126000 audit[1716]: CRED_DISP pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.131609 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:49:27.132882 systemd-logind[1587]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:49:27.133327 kernel: audit: type=1106 audit(1762534167.125:258): pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.133355 kernel: audit: type=1104 audit(1762534167.126:259): pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.129000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.99:22-10.0.0.1:56042 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.99:22-10.0.0.1:56052 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.134931 systemd[1]: Started sshd@4-10.0.0.99:22-10.0.0.1:56052.service - OpenSSH per-connection server daemon (10.0.0.1:56052). Nov 7 16:49:27.135588 systemd-logind[1587]: Removed session 4. Nov 7 16:49:27.179000 audit[1725]: USER_ACCT pid=1725 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.179616 sshd[1725]: Accepted publickey for core from 10.0.0.1 port 56052 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:27.180000 audit[1725]: CRED_ACQ pid=1725 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.180000 audit[1725]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf8b82d0 a2=3 a3=0 items=0 ppid=1 pid=1725 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.180000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.180644 sshd-session[1725]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:27.184743 systemd-logind[1587]: New session 5 of user core. Nov 7 16:49:27.191512 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:49:27.192000 audit[1725]: USER_START pid=1725 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.193000 audit[1728]: CRED_ACQ pid=1728 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.197438 sshd[1728]: Connection closed by 10.0.0.1 port 56052 Nov 7 16:49:27.197781 sshd-session[1725]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:27.198000 audit[1725]: USER_END pid=1725 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.198000 audit[1725]: CRED_DISP pid=1725 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.201767 systemd[1]: sshd@4-10.0.0.99:22-10.0.0.1:56052.service: Deactivated successfully. Nov 7 16:49:27.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.99:22-10.0.0.1:56052 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.204391 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:49:27.205011 systemd-logind[1587]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:49:27.206896 systemd[1]: Started sshd@5-10.0.0.99:22-10.0.0.1:56060.service - OpenSSH per-connection server daemon (10.0.0.1:56060). Nov 7 16:49:27.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:56060 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.207370 systemd-logind[1587]: Removed session 5. Nov 7 16:49:27.255000 audit[1734]: USER_ACCT pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.255786 sshd[1734]: Accepted publickey for core from 10.0.0.1 port 56060 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:27.256000 audit[1734]: CRED_ACQ pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.256000 audit[1734]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd4485b30 a2=3 a3=0 items=0 ppid=1 pid=1734 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.256000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.256864 sshd-session[1734]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:27.260801 systemd-logind[1587]: New session 6 of user core. Nov 7 16:49:27.275448 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:49:27.276000 audit[1734]: USER_START pid=1734 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.278000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.284863 sshd[1737]: Connection closed by 10.0.0.1 port 56060 Nov 7 16:49:27.285143 sshd-session[1734]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:27.285000 audit[1734]: USER_END pid=1734 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.285000 audit[1734]: CRED_DISP pid=1734 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.295433 systemd[1]: sshd@5-10.0.0.99:22-10.0.0.1:56060.service: Deactivated successfully. Nov 7 16:49:27.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:56060 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.296904 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:49:27.297625 systemd-logind[1587]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:49:27.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.99:22-10.0.0.1:56070 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.299588 systemd[1]: Started sshd@6-10.0.0.99:22-10.0.0.1:56070.service - OpenSSH per-connection server daemon (10.0.0.1:56070). Nov 7 16:49:27.302573 systemd-logind[1587]: Removed session 6. Nov 7 16:49:27.345051 sshd[1743]: Accepted publickey for core from 10.0.0.1 port 56070 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:27.344000 audit[1743]: USER_ACCT pid=1743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.345000 audit[1743]: CRED_ACQ pid=1743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.345000 audit[1743]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0e5a5c0 a2=3 a3=0 items=0 ppid=1 pid=1743 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.345000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.346152 sshd-session[1743]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:27.350049 systemd-logind[1587]: New session 7 of user core. Nov 7 16:49:27.357452 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:49:27.358000 audit[1743]: USER_START pid=1743 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.360000 audit[1746]: CRED_ACQ pid=1746 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.371000 audit[1747]: USER_ACCT pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.372240 sudo[1747]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:49:27.372000 audit[1747]: CRED_REFR pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.372506 sudo[1747]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:27.373000 audit[1747]: USER_START pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.375000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:49:27.382000 audit[1576]: USER_MAC_STATUS pid=1576 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:49:27.375000 audit[1748]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff32242b0 a2=1 a3=0 items=0 ppid=1747 pid=1748 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.375000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:49:27.384127 sudo[1747]: pam_unix(sudo:session): session closed for user root Nov 7 16:49:27.383000 audit[1747]: USER_END pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.384000 audit[1747]: CRED_DISP pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.385620 sshd[1746]: Connection closed by 10.0.0.1 port 56070 Nov 7 16:49:27.386738 sshd-session[1743]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:27.387000 audit[1743]: USER_END pid=1743 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.387000 audit[1743]: CRED_DISP pid=1743 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.396362 systemd[1]: sshd@6-10.0.0.99:22-10.0.0.1:56070.service: Deactivated successfully. Nov 7 16:49:27.396000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.99:22-10.0.0.1:56070 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.397800 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:49:27.398594 systemd-logind[1587]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:49:27.400738 systemd[1]: Started sshd@7-10.0.0.99:22-10.0.0.1:56082.service - OpenSSH per-connection server daemon (10.0.0.1:56082). Nov 7 16:49:27.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.99:22-10.0.0.1:56082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.401331 systemd-logind[1587]: Removed session 7. Nov 7 16:49:27.459000 audit[1753]: USER_ACCT pid=1753 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.459749 sshd[1753]: Accepted publickey for core from 10.0.0.1 port 56082 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:27.460000 audit[1753]: CRED_ACQ pid=1753 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.460000 audit[1753]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe7c0ae0 a2=3 a3=0 items=0 ppid=1 pid=1753 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.460000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.461149 sshd-session[1753]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:27.465844 systemd-logind[1587]: New session 8 of user core. Nov 7 16:49:27.477459 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:49:27.479000 audit[1753]: USER_START pid=1753 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.481000 audit[1756]: CRED_ACQ pid=1756 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.488000 audit[1758]: USER_ACCT pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.488897 sudo[1758]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:49:27.488000 audit[1758]: CRED_REFR pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.489162 sudo[1758]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:27.490000 audit[1758]: USER_START pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.492142 sudo[1758]: pam_unix(sudo:session): session closed for user root Nov 7 16:49:27.491000 audit[1758]: USER_END pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.491000 audit[1758]: CRED_DISP pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.497000 audit[1757]: USER_ACCT pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.497503 sudo[1757]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:49:27.497000 audit[1757]: CRED_REFR pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.497770 sudo[1757]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:49:27.498000 audit[1757]: USER_START pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.505815 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:49:27.526670 augenrules[1761]: /sbin/augenrules: No change Nov 7 16:49:27.531343 augenrules[1776]: No rules Nov 7 16:49:27.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.532255 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:49:27.534325 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:49:27.535000 audit[1757]: USER_END pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.535000 audit[1757]: CRED_DISP pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.535469 sudo[1757]: pam_unix(sudo:session): session closed for user root Nov 7 16:49:27.537181 sshd[1756]: Connection closed by 10.0.0.1 port 56082 Nov 7 16:49:27.537064 sshd-session[1753]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:27.537000 audit[1753]: USER_END pid=1753 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.537000 audit[1753]: CRED_DISP pid=1753 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.550208 systemd[1]: sshd@7-10.0.0.99:22-10.0.0.1:56082.service: Deactivated successfully. Nov 7 16:49:27.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.99:22-10.0.0.1:56082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.551709 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:49:27.552460 systemd-logind[1587]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:49:27.554524 systemd[1]: Started sshd@8-10.0.0.99:22-10.0.0.1:56088.service - OpenSSH per-connection server daemon (10.0.0.1:56088). Nov 7 16:49:27.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.99:22-10.0.0.1:56088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.555132 systemd-logind[1587]: Removed session 8. Nov 7 16:49:27.605000 audit[1785]: USER_ACCT pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.605899 sshd[1785]: Accepted publickey for core from 10.0.0.1 port 56088 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:27.606000 audit[1785]: CRED_ACQ pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.606000 audit[1785]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd93c0750 a2=3 a3=0 items=0 ppid=1 pid=1785 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.606000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.606809 sshd-session[1785]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:27.611080 systemd-logind[1587]: New session 9 of user core. Nov 7 16:49:27.620426 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:49:27.622000 audit[1785]: USER_START pid=1785 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.623000 audit[1788]: CRED_ACQ pid=1788 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.632993 sshd[1788]: Connection closed by 10.0.0.1 port 56088 Nov 7 16:49:27.633246 sshd-session[1785]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:27.634000 audit[1785]: USER_END pid=1785 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.634000 audit[1785]: CRED_DISP pid=1785 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.647721 systemd[1]: sshd@8-10.0.0.99:22-10.0.0.1:56088.service: Deactivated successfully. Nov 7 16:49:27.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.99:22-10.0.0.1:56088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.649251 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:49:27.651026 systemd-logind[1587]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:49:27.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.99:22-10.0.0.1:56092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.652451 systemd[1]: Started sshd@9-10.0.0.99:22-10.0.0.1:56092.service - OpenSSH per-connection server daemon (10.0.0.1:56092). Nov 7 16:49:27.653331 systemd-logind[1587]: Removed session 9. Nov 7 16:49:27.712000 audit[1794]: USER_ACCT pid=1794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.713351 sshd[1794]: Accepted publickey for core from 10.0.0.1 port 56092 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:49:27.713000 audit[1794]: CRED_ACQ pid=1794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.713000 audit[1794]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6602c10 a2=3 a3=0 items=0 ppid=1 pid=1794 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:49:27.713000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:49:27.714266 sshd-session[1794]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:49:27.718131 systemd-logind[1587]: New session 10 of user core. Nov 7 16:49:27.727425 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 7 16:49:27.728000 audit[1794]: USER_START pid=1794 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.730000 audit[1797]: CRED_ACQ pid=1797 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.736684 sshd[1797]: Connection closed by 10.0.0.1 port 56092 Nov 7 16:49:27.736980 sshd-session[1794]: pam_unix(sshd:session): session closed for user core Nov 7 16:49:27.737000 audit[1794]: USER_END pid=1794 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.737000 audit[1794]: CRED_DISP pid=1794 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:49:27.740394 systemd-logind[1587]: Session 10 logged out. Waiting for processes to exit. Nov 7 16:49:27.740616 systemd[1]: sshd@9-10.0.0.99:22-10.0.0.1:56092.service: Deactivated successfully. Nov 7 16:49:27.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.99:22-10.0.0.1:56092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:49:27.742696 systemd[1]: session-10.scope: Deactivated successfully. Nov 7 16:49:27.744131 systemd-logind[1587]: Removed session 10.