Nov 7 16:31:15.275141 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:31:15.275163 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:31:15.275172 kernel: KASLR enabled Nov 7 16:31:15.275178 kernel: efi: EFI v2.7 by EDK II Nov 7 16:31:15.275184 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:31:15.275190 kernel: random: crng init done Nov 7 16:31:15.275197 kernel: secureboot: Secure boot disabled Nov 7 16:31:15.275203 kernel: ACPI: Early table checksum verification disabled Nov 7 16:31:15.275210 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:31:15.275216 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:31:15.275223 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275229 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275235 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275241 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275250 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275257 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275263 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275270 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275276 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:15.275283 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:31:15.275289 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:31:15.275295 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:15.275303 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:31:15.275309 kernel: Zone ranges: Nov 7 16:31:15.275316 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:15.275322 kernel: DMA32 empty Nov 7 16:31:15.275328 kernel: Normal empty Nov 7 16:31:15.275335 kernel: Device empty Nov 7 16:31:15.275341 kernel: Movable zone start for each node Nov 7 16:31:15.275347 kernel: Early memory node ranges Nov 7 16:31:15.275354 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:31:15.275360 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:31:15.275367 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:31:15.275373 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:31:15.275381 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:31:15.275387 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:31:15.275393 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:31:15.275400 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:31:15.275406 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:31:15.275412 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:31:15.275422 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:31:15.275429 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:31:15.275436 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:31:15.275443 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:15.275450 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:31:15.275457 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:31:15.275463 kernel: psci: probing for conduit method from ACPI. Nov 7 16:31:15.275470 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:31:15.275478 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:31:15.275485 kernel: psci: Trusted OS migration not required Nov 7 16:31:15.275492 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:31:15.275507 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:31:15.275514 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:31:15.275521 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:31:15.275528 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:31:15.275535 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:31:15.275542 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:31:15.275548 kernel: CPU features: detected: Spectre-v4 Nov 7 16:31:15.275555 kernel: CPU features: detected: Spectre-BHB Nov 7 16:31:15.275563 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:31:15.275570 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:31:15.275577 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:31:15.275584 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:31:15.275591 kernel: alternatives: applying boot alternatives Nov 7 16:31:15.275599 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force rd.networkd=1 verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:31:15.275606 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:31:15.275613 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:31:15.275620 kernel: Fallback order for Node 0: 0 Nov 7 16:31:15.275627 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:31:15.275635 kernel: Policy zone: DMA Nov 7 16:31:15.275642 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:31:15.275648 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:31:15.275655 kernel: software IO TLB: area num 4. Nov 7 16:31:15.275662 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:31:15.275669 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:31:15.275676 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:31:15.275683 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:31:15.275690 kernel: rcu: RCU event tracing is enabled. Nov 7 16:31:15.275697 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:31:15.275705 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:31:15.275713 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:31:15.275720 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:31:15.275727 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:31:15.275734 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:31:15.275741 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:31:15.275748 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:31:15.275754 kernel: GICv3: 256 SPIs implemented Nov 7 16:31:15.275761 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:31:15.275768 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:31:15.275775 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:31:15.275782 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:31:15.275790 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:31:15.275797 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:31:15.275813 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:31:15.275821 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:31:15.275842 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:31:15.275850 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:31:15.275857 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:31:15.275864 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:15.275871 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:31:15.275878 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:31:15.275886 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:31:15.275894 kernel: arm-pv: using stolen time PV Nov 7 16:31:15.275902 kernel: Console: colour dummy device 80x25 Nov 7 16:31:15.275909 kernel: ACPI: Core revision 20240827 Nov 7 16:31:15.275917 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:31:15.275924 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:31:15.275931 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:31:15.275938 kernel: landlock: Up and running. Nov 7 16:31:15.275946 kernel: SELinux: Initializing. Nov 7 16:31:15.275954 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:31:15.275962 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:31:15.275969 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:31:15.275976 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:31:15.275984 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:31:15.275991 kernel: Remapping and enabling EFI services. Nov 7 16:31:15.275998 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:31:15.276007 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:31:15.276019 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:31:15.276028 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:31:15.276036 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:15.276043 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:31:15.276051 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:31:15.276058 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:31:15.276067 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:31:15.276075 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:15.276082 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:31:15.276090 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:31:15.276097 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:31:15.276105 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:31:15.276113 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:15.276122 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:31:15.276129 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:31:15.276137 kernel: SMP: Total of 4 processors activated. Nov 7 16:31:15.276144 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:31:15.276152 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:31:15.276160 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:31:15.276167 kernel: CPU features: detected: Common not Private translations Nov 7 16:31:15.276176 kernel: CPU features: detected: CRC32 instructions Nov 7 16:31:15.276183 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:31:15.276191 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:31:15.276198 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:31:15.276206 kernel: CPU features: detected: Privileged Access Never Nov 7 16:31:15.276213 kernel: CPU features: detected: RAS Extension Support Nov 7 16:31:15.276221 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:31:15.276228 kernel: alternatives: applying system-wide alternatives Nov 7 16:31:15.276237 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:31:15.276246 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:31:15.276253 kernel: devtmpfs: initialized Nov 7 16:31:15.276261 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:31:15.276269 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:31:15.276277 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:31:15.276284 kernel: 0 pages in range for non-PLT usage Nov 7 16:31:15.276293 kernel: 515200 pages in range for PLT usage Nov 7 16:31:15.276300 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:31:15.276308 kernel: SMBIOS 3.0.0 present. Nov 7 16:31:15.276315 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:31:15.276323 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:31:15.276330 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:31:15.276338 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:31:15.276347 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:31:15.276354 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:31:15.276362 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:31:15.276369 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:31:15.276377 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:31:15.276384 kernel: cpuidle: using governor menu Nov 7 16:31:15.276392 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:31:15.276401 kernel: ASID allocator initialised with 32768 entries Nov 7 16:31:15.276409 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:31:15.276416 kernel: Serial: AMBA PL011 UART driver Nov 7 16:31:15.276423 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:31:15.276431 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:31:15.276438 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:31:15.276446 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:31:15.276455 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:31:15.276462 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:31:15.276470 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:31:15.276477 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:31:15.276485 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:31:15.276492 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:31:15.276506 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:31:15.276514 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:31:15.276523 kernel: ACPI: Interpreter enabled Nov 7 16:31:15.276531 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:31:15.276538 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:31:15.276545 kernel: ACPI: CPU0 has been hot-added Nov 7 16:31:15.276553 kernel: ACPI: CPU1 has been hot-added Nov 7 16:31:15.276560 kernel: ACPI: CPU2 has been hot-added Nov 7 16:31:15.276568 kernel: ACPI: CPU3 has been hot-added Nov 7 16:31:15.276577 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:31:15.276584 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:31:15.276592 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:31:15.276748 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:31:15.276854 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:31:15.276939 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:31:15.277021 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:31:15.277100 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:31:15.277111 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:31:15.277118 kernel: PCI host bridge to bus 0000:00 Nov 7 16:31:15.277200 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:31:15.277273 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:31:15.277346 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:31:15.277416 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:31:15.277524 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:31:15.277617 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:31:15.277702 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:31:15.277785 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:31:15.277882 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:31:15.277964 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:31:15.278042 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:31:15.278120 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:31:15.278192 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:31:15.278265 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:31:15.278337 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:31:15.278346 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:31:15.278354 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:31:15.278362 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:31:15.278370 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:31:15.278378 kernel: iommu: Default domain type: Translated Nov 7 16:31:15.278387 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:31:15.278395 kernel: efivars: Registered efivars operations Nov 7 16:31:15.278403 kernel: vgaarb: loaded Nov 7 16:31:15.278410 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:31:15.278418 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:31:15.278425 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:31:15.278433 kernel: pnp: PnP ACPI init Nov 7 16:31:15.278530 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:31:15.278542 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:31:15.278549 kernel: NET: Registered PF_INET protocol family Nov 7 16:31:15.278557 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:31:15.278565 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:31:15.278573 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:31:15.278580 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:31:15.278590 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:31:15.278598 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:31:15.278605 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:31:15.278613 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:31:15.278621 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:31:15.278628 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:31:15.278636 kernel: kvm [1]: HYP mode not available Nov 7 16:31:15.278645 kernel: Initialise system trusted keyrings Nov 7 16:31:15.278652 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:31:15.278660 kernel: Key type asymmetric registered Nov 7 16:31:15.278668 kernel: Asymmetric key parser 'x509' registered Nov 7 16:31:15.278675 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:31:15.278683 kernel: io scheduler mq-deadline registered Nov 7 16:31:15.278690 kernel: io scheduler kyber registered Nov 7 16:31:15.278699 kernel: io scheduler bfq registered Nov 7 16:31:15.278707 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:31:15.278714 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:31:15.278723 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:31:15.278809 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:31:15.278820 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:31:15.278839 kernel: thunder_xcv, ver 1.0 Nov 7 16:31:15.278849 kernel: thunder_bgx, ver 1.0 Nov 7 16:31:15.278857 kernel: nicpf, ver 1.0 Nov 7 16:31:15.278864 kernel: nicvf, ver 1.0 Nov 7 16:31:15.278958 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:31:15.279034 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:31:14 UTC (1762533074) Nov 7 16:31:15.279044 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:31:15.279054 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:31:15.279062 kernel: watchdog: NMI not fully supported Nov 7 16:31:15.279069 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:31:15.279077 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:31:15.279084 kernel: Segment Routing with IPv6 Nov 7 16:31:15.279092 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:31:15.279100 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:31:15.279108 kernel: Key type dns_resolver registered Nov 7 16:31:15.279117 kernel: registered taskstats version 1 Nov 7 16:31:15.279124 kernel: Loading compiled-in X.509 certificates Nov 7 16:31:15.279132 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:31:15.279140 kernel: Demotion targets for Node 0: null Nov 7 16:31:15.279147 kernel: Key type .fscrypt registered Nov 7 16:31:15.279155 kernel: Key type fscrypt-provisioning registered Nov 7 16:31:15.279162 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:31:15.279171 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:31:15.279179 kernel: ima: No architecture policies found Nov 7 16:31:15.279186 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:31:15.279194 kernel: clk: Disabling unused clocks Nov 7 16:31:15.279201 kernel: PM: genpd: Disabling unused power domains Nov 7 16:31:15.279209 kernel: Freeing unused kernel memory: 12416K Nov 7 16:31:15.279217 kernel: Run /init as init process Nov 7 16:31:15.279226 kernel: with arguments: Nov 7 16:31:15.279233 kernel: /init Nov 7 16:31:15.279241 kernel: with environment: Nov 7 16:31:15.279248 kernel: HOME=/ Nov 7 16:31:15.279256 kernel: TERM=linux Nov 7 16:31:15.279350 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:31:15.279429 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:31:15.279522 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:31:15.279600 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:31:15.279610 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:31:15.279617 kernel: SCSI subsystem initialized Nov 7 16:31:15.279625 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:31:15.279635 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:31:15.279644 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:31:15.279651 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:31:15.279659 kernel: raid6: neonx8 gen() 15725 MB/s Nov 7 16:31:15.279667 kernel: raid6: neonx4 gen() 15656 MB/s Nov 7 16:31:15.279674 kernel: raid6: neonx2 gen() 13063 MB/s Nov 7 16:31:15.279682 kernel: raid6: neonx1 gen() 10442 MB/s Nov 7 16:31:15.279690 kernel: raid6: int64x8 gen() 6833 MB/s Nov 7 16:31:15.279698 kernel: raid6: int64x4 gen() 7333 MB/s Nov 7 16:31:15.279705 kernel: raid6: int64x2 gen() 6114 MB/s Nov 7 16:31:15.279713 kernel: raid6: int64x1 gen() 5058 MB/s Nov 7 16:31:15.279720 kernel: raid6: using algorithm neonx8 gen() 15725 MB/s Nov 7 16:31:15.279728 kernel: raid6: .... xor() 11918 MB/s, rmw enabled Nov 7 16:31:15.279736 kernel: raid6: using neon recovery algorithm Nov 7 16:31:15.279743 kernel: xor: measuring software checksum speed Nov 7 16:31:15.279752 kernel: 8regs : 20681 MB/sec Nov 7 16:31:15.279759 kernel: 32regs : 21664 MB/sec Nov 7 16:31:15.279767 kernel: arm64_neon : 27832 MB/sec Nov 7 16:31:15.279775 kernel: xor: using function: arm64_neon (27832 MB/sec) Nov 7 16:31:15.279782 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:31:15.279790 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:31:15.279798 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:31:15.279821 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:15.279829 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:31:15.279837 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:31:15.279845 kernel: loop: module loaded Nov 7 16:31:15.279852 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:31:15.279860 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:31:15.279868 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:31:15.279881 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:31:15.279889 systemd[1]: Detected virtualization kvm. Nov 7 16:31:15.279897 systemd[1]: Detected architecture arm64. Nov 7 16:31:15.279905 systemd[1]: Running in initrd. Nov 7 16:31:15.279913 systemd[1]: No hostname configured, using default hostname. Nov 7 16:31:15.279923 systemd[1]: Hostname set to . Nov 7 16:31:15.279931 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:31:15.279939 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:31:15.279947 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:31:15.279955 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:15.279963 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:15.279972 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:31:15.279982 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:31:15.279991 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:31:15.279999 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:31:15.280008 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:15.280016 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:15.280024 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:31:15.280033 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:31:15.280041 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:31:15.280049 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:31:15.280058 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:31:15.280066 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:31:15.280074 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:31:15.280083 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:15.280091 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:31:15.280100 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:31:15.280108 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:15.280116 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:15.280131 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:15.280141 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:31:15.280150 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:31:15.280159 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:31:15.280167 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:31:15.280176 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:31:15.280185 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:31:15.280194 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:31:15.280203 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:31:15.280211 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:31:15.280220 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:15.280230 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:15.280238 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:31:15.280247 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:31:15.280255 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:31:15.280264 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:31:15.280287 systemd-journald[347]: Collecting audit messages is enabled. Nov 7 16:31:15.280307 kernel: Bridge firewalling registered Nov 7 16:31:15.280316 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:15.280325 systemd-journald[347]: Journal started Nov 7 16:31:15.280344 systemd-journald[347]: Runtime Journal (/run/log/journal/2f52015029534cc58159e6ec260c4792) is 6M, max 48.5M, 42.4M free. Nov 7 16:31:15.274355 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 7 16:31:15.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.287829 kernel: audit: type=1130 audit(1762533075.283:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.287866 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:31:15.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.291262 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:15.296461 kernel: audit: type=1130 audit(1762533075.287:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.296481 kernel: audit: type=1130 audit(1762533075.292:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.296434 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:31:15.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.300035 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:31:15.303913 kernel: audit: type=1130 audit(1762533075.296:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.303346 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:31:15.313511 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:31:15.316237 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:31:15.325768 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:15.330927 kernel: audit: type=1130 audit(1762533075.326:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.326061 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:31:15.336979 kernel: audit: type=1130 audit(1762533075.331:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.337002 kernel: audit: type=1334 audit(1762533075.332:8): prog-id=6 op=LOAD Nov 7 16:31:15.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.332000 audit: BPF prog-id=6 op=LOAD Nov 7 16:31:15.330212 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:15.333784 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:31:15.343446 kernel: audit: type=1130 audit(1762533075.339:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.337984 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:31:15.347999 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:15.352824 kernel: audit: type=1130 audit(1762533075.349:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.350476 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:31:15.375278 dracut-cmdline[395]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force rd.networkd=1 verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:31:15.388947 systemd-resolved[388]: Positive Trust Anchors: Nov 7 16:31:15.388959 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:31:15.388962 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:31:15.388993 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:31:15.413525 systemd-resolved[388]: Defaulting to hostname 'linux'. Nov 7 16:31:15.414730 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:31:15.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.415857 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:15.457849 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:31:15.467842 kernel: iscsi: registered transport (tcp) Nov 7 16:31:15.480949 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:31:15.480973 kernel: QLogic iSCSI HBA Driver Nov 7 16:31:15.501682 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:31:15.523674 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:15.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.525279 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:31:15.574064 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:31:15.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.576489 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:31:15.578211 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:31:15.611034 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:31:15.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.612000 audit: BPF prog-id=7 op=LOAD Nov 7 16:31:15.612000 audit: BPF prog-id=8 op=LOAD Nov 7 16:31:15.613732 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:15.645129 systemd-udevd[633]: Using default interface naming scheme 'v257'. Nov 7 16:31:15.652865 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:15.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.655370 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:31:15.682709 dracut-pre-trigger[707]: rd.md=0: removing MD RAID activation Nov 7 16:31:15.683109 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:31:15.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.686000 audit: BPF prog-id=9 op=LOAD Nov 7 16:31:15.687129 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:31:15.708019 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:31:15.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.710370 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:31:15.732471 systemd-networkd[747]: lo: Link UP Nov 7 16:31:15.732479 systemd-networkd[747]: lo: Gained carrier Nov 7 16:31:15.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.732956 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:31:15.734358 systemd[1]: Reached target network.target - Network. Nov 7 16:31:15.735202 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:31:15.768882 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:15.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.772050 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:31:15.824407 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:31:15.826353 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:31:15.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.838862 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:31:15.858753 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:31:15.873725 systemd-networkd[747]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:15.873739 systemd-networkd[747]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:31:15.874349 systemd-networkd[747]: eth0: Link UP Nov 7 16:31:15.874401 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:31:15.874676 systemd-networkd[747]: eth0: Gained carrier Nov 7 16:31:15.874687 systemd-networkd[747]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:15.879931 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:31:15.881474 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:15.883229 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:31:15.887129 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:31:15.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.889464 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:31:15.891051 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:31:15.891176 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:15.892742 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:15.901534 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:15.903906 systemd-networkd[747]: eth0: DHCPv4 address 10.0.0.17/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:31:15.907326 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:31:15.907414 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:31:15.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.912314 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:31:15.914836 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:31:15.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.926075 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:15.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.941839 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (829) Nov 7 16:31:15.944736 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:15.944754 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:15.947896 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:31:15.947915 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:31:15.953814 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:15.954269 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:31:15.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:15.956167 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:31:16.060513 ignition[848]: Ignition 2.22.0 Nov 7 16:31:16.060528 ignition[848]: Stage: fetch-offline Nov 7 16:31:16.060568 ignition[848]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:16.060578 ignition[848]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:16.060728 ignition[848]: parsed url from cmdline: "" Nov 7 16:31:16.060731 ignition[848]: no config URL provided Nov 7 16:31:16.060736 ignition[848]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:31:16.060743 ignition[848]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:31:16.060781 ignition[848]: op(1): [started] loading QEMU firmware config module Nov 7 16:31:16.060784 ignition[848]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:31:16.065813 ignition[848]: op(1): [finished] loading QEMU firmware config module Nov 7 16:31:16.071656 ignition[848]: parsing config with SHA512: 5203e1e53c72b961a86c18b38b7ab4576acf44572f018623badd1f5525262ab08b788d7eecf253fb06ba7fbc50b4fcdd90efcb16cbbcc8da64bfa86ae58a7b59 Nov 7 16:31:16.075008 unknown[848]: fetched base config from "system" Nov 7 16:31:16.075021 unknown[848]: fetched user config from "qemu" Nov 7 16:31:16.075266 ignition[848]: fetch-offline: fetch-offline passed Nov 7 16:31:16.075319 ignition[848]: Ignition finished successfully Nov 7 16:31:16.079856 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:31:16.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.081048 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:31:16.081836 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:31:16.120480 ignition[865]: Ignition 2.22.0 Nov 7 16:31:16.120506 ignition[865]: Stage: kargs Nov 7 16:31:16.120652 ignition[865]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:16.120660 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:16.121384 ignition[865]: kargs: op(1): [started] updating kernel arguments Nov 7 16:31:16.121391 ignition[865]: kargs: op(1): executing: "ignition-kargs-helper" "--should-exist" "rd.networkd=1" Nov 7 16:31:16.153816 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (875) Nov 7 16:31:16.155924 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:16.155958 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:16.159339 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:31:16.159378 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:31:16.164535 ignition[865]: kargs: op(1): [finished] updating kernel arguments Nov 7 16:31:16.164547 ignition[865]: kargs: kargs passed Nov 7 16:31:16.164609 ignition[865]: Ignition finished successfully Nov 7 16:31:16.170811 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:16.172893 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:31:16.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.174838 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:31:16.201280 ignition[902]: Ignition 2.22.0 Nov 7 16:31:16.201297 ignition[902]: Stage: disks Nov 7 16:31:16.201448 ignition[902]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:16.201456 ignition[902]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:16.202059 ignition[902]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 7 16:31:16.206409 ignition[902]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 7 16:31:16.206490 ignition[902]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 7 16:31:16.207945 ignition[902]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:31:16.207953 ignition[902]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:31:16.215714 ignition[902]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:31:16.215770 ignition[902]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 7 16:31:16.215779 ignition[902]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2004374806" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 7 16:31:17.765888 systemd-networkd[747]: eth0: Gained IPv6LL Nov 7 16:31:22.992880 ignition[902]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 7 16:31:22.993060 ignition[902]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 7 16:31:22.993080 ignition[902]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2004374806" "--persistent" Nov 7 16:31:24.999836 kernel: Key type encrypted registered Nov 7 16:31:25.029301 ignition[902]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 7 16:31:25.029402 ignition[902]: disks: createLuks: GET http://10.0.0.1:35083/adv: attempt #1 Nov 7 16:31:25.031630 ignition[902]: disks: createLuks: GET result: OK Nov 7 16:31:25.031704 ignition[902]: disks: createLuks: op(5): [started] Clevis bind Nov 7 16:31:25.031718 ignition[902]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-2004374806" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tang\":[{\"url\":\"http://10.0.0.1:35083\",\"thp\":\"HkwVNDeKhzaVqWhXtXwEIGNILRZt4cBWWb0kI1-a0NM\"}]},\"t\":1}" Nov 7 16:31:31.361913 ignition[902]: disks: createLuks: op(5): [finished] Clevis bind Nov 7 16:31:31.361949 ignition[902]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted Nov 7 16:31:31.361955 ignition[902]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" Nov 7 16:31:31.432041 ignition[902]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted Nov 7 16:31:31.432077 ignition[902]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted Nov 7 16:31:31.432087 ignition[902]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" Nov 7 16:31:33.729829 ignition[902]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted Nov 7 16:31:33.729863 ignition[902]: disks: createLuks: op(8): [started] removing key file for rootencrypted Nov 7 16:31:33.729873 ignition[902]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-2004374806" Nov 7 16:31:35.733588 ignition[902]: disks: createLuks: op(8): [finished] removing key file for rootencrypted Nov 7 16:31:35.733649 ignition[902]: disks: createLuks: op(9): [started] waiting for triggered uevent Nov 7 16:31:35.733656 ignition[902]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 7 16:31:35.744946 ignition[902]: disks: createLuks: op(9): [finished] waiting for triggered uevent Nov 7 16:31:35.744985 ignition[902]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 7 16:31:35.752634 ignition[902]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 7 16:31:35.752714 ignition[902]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" Nov 7 16:31:35.752767 ignition[902]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.763204 ignition[902]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.763219 ignition[902]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" Nov 7 16:31:35.763256 ignition[902]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.763263 ignition[902]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.768281 ignition[902]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.768501 ignition[902]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.768508 ignition[902]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.829555 ignition[902]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 7 16:31:35.829630 ignition[902]: disks: createFilesystems: op(e): [started] waiting for triggered uevent Nov 7 16:31:35.829637 ignition[902]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 7 16:31:35.843294 ignition[902]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent Nov 7 16:31:35.843310 ignition[902]: disks: disks passed Nov 7 16:31:35.843365 ignition[902]: Ignition finished successfully Nov 7 16:31:35.846331 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:31:35.851310 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 7 16:31:35.851333 kernel: audit: type=1130 audit(1762533095.846:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:35.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:35.849629 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:31:35.852249 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:31:35.854140 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:31:35.856116 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:31:35.857747 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:31:35.860444 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:31:35.890239 systemd-fsck[2628]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 7 16:31:35.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:35.892304 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:31:35.898612 kernel: audit: type=1130 audit(1762533095.892:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:35.895904 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:31:35.956832 kernel: EXT4-fs (dm-1): mounted filesystem c18dfc2f-5e5f-487b-8905-cc439e6fe77a r/w with ordered data mode. Quota mode: none. Nov 7 16:31:35.956871 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:31:35.958107 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:31:35.960621 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:31:35.962124 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:31:35.963311 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:31:35.963361 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:31:35.963386 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:31:35.982361 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:31:35.985072 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:31:35.992397 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (2636) Nov 7 16:31:35.992426 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:35.992451 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:35.992462 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:31:35.992473 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:31:35.993660 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:31:36.007683 initrd-setup-root[2660]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:31:36.012174 initrd-setup-root[2667]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:31:36.016222 initrd-setup-root[2674]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:31:36.020654 initrd-setup-root[2681]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:31:36.086899 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:31:36.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:36.089141 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:31:36.092987 kernel: audit: type=1130 audit(1762533096.087:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:36.092893 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:31:36.112447 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:31:36.114053 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:36.127934 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:31:36.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:36.132836 kernel: audit: type=1130 audit(1762533096.128:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:36.144195 ignition[2750]: INFO : Ignition 2.22.0 Nov 7 16:31:36.144195 ignition[2750]: INFO : Stage: mount Nov 7 16:31:36.145901 ignition[2750]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:36.145901 ignition[2750]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:36.145901 ignition[2750]: INFO : mount: mount passed Nov 7 16:31:36.145901 ignition[2750]: INFO : Ignition finished successfully Nov 7 16:31:36.154107 kernel: audit: type=1130 audit(1762533096.148:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:36.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:36.147399 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:31:36.150066 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:31:36.958555 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:31:36.978391 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (2762) Nov 7 16:31:36.978440 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:36.978452 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:36.982221 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:31:36.982248 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:31:36.983636 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:31:37.012793 ignition[2779]: INFO : Ignition 2.22.0 Nov 7 16:31:37.012793 ignition[2779]: INFO : Stage: files Nov 7 16:31:37.014542 ignition[2779]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:37.014542 ignition[2779]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:37.014542 ignition[2779]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:31:37.014542 ignition[2779]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:31:37.014542 ignition[2779]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:31:37.020773 ignition[2779]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:31:37.020773 ignition[2779]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:31:37.020773 ignition[2779]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:31:37.020773 ignition[2779]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:31:37.020773 ignition[2779]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:31:37.020773 ignition[2779]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 7 16:31:37.017458 unknown[2779]: wrote ssh authorized keys file for user: core Nov 7 16:31:37.032124 ignition[2779]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:31:37.032124 ignition[2779]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:31:37.032124 ignition[2779]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 7 16:31:37.032124 ignition[2779]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:31:37.038753 ignition[2779]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:31:37.038753 ignition[2779]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:31:37.038753 ignition[2779]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:31:37.044317 ignition[2779]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" Nov 7 16:31:37.044317 ignition[2779]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" Nov 7 16:31:37.044317 ignition[2779]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" Nov 7 16:31:37.044317 ignition[2779]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" Nov 7 16:31:37.044317 ignition[2779]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:31:37.044317 ignition[2779]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:31:37.044317 ignition[2779]: INFO : files: files passed Nov 7 16:31:37.044317 ignition[2779]: INFO : Ignition finished successfully Nov 7 16:31:37.060832 kernel: audit: type=1130 audit(1762533097.046:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.044826 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:31:37.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.061000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.047868 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:31:37.069158 kernel: audit: type=1130 audit(1762533097.061:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.069181 kernel: audit: type=1131 audit(1762533097.061:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.058124 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:31:37.060505 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:31:37.071541 initrd-setup-root-after-ignition[2810]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:31:37.060615 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:31:37.073875 initrd-setup-root-after-ignition[2813]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:37.073875 initrd-setup-root-after-ignition[2813]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:37.077776 initrd-setup-root-after-ignition[2817]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:37.083167 kernel: audit: type=1130 audit(1762533097.075:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.074254 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:31:37.076634 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:31:37.082528 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:31:37.121479 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:31:37.122500 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:31:37.125107 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:31:37.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.126093 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:31:37.130984 kernel: audit: type=1130 audit(1762533097.124:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.130408 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:31:37.131282 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:31:37.160845 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:31:37.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.163220 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:31:37.186193 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:31:37.186425 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:37.188482 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:37.190474 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:31:37.192171 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:31:37.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.192304 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:31:37.194675 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:31:37.196712 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:31:37.198312 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:31:37.199926 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:31:37.201912 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:31:37.203905 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:31:37.205880 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:31:37.207736 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:31:37.209673 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:31:37.211612 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:31:37.213311 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:31:37.214743 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:31:37.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.214904 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:31:37.217125 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:37.219004 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:37.220926 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:31:37.221007 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:37.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.223061 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:31:37.223187 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:31:37.225976 systemd[1]: Stopped target network-online.target - Network is Online. Nov 7 16:31:37.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.227859 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:31:37.227989 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:31:37.229882 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:31:37.231404 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:31:37.231503 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:37.233399 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:31:37.235106 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:31:37.236610 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:31:37.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.236703 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:31:37.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.238349 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:31:37.238442 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:31:37.240449 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:31:37.240531 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:37.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.242105 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:31:37.242227 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:31:37.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.243940 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:31:37.244052 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:31:37.246390 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:31:37.248468 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:31:37.249405 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:31:37.249547 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:37.251556 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:31:37.251671 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:37.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.253575 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:31:37.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.253678 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:31:37.261790 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:31:37.262368 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:31:37.263833 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:31:37.265150 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:31:37.273885 ignition[2837]: INFO : Ignition 2.22.0 Nov 7 16:31:37.273885 ignition[2837]: INFO : Stage: umount Nov 7 16:31:37.273885 ignition[2837]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:37.273885 ignition[2837]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:37.273885 ignition[2837]: INFO : umount: umount passed Nov 7 16:31:37.273885 ignition[2837]: INFO : Ignition finished successfully Nov 7 16:31:37.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.265231 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:31:37.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.274316 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:31:37.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.274460 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:31:37.275721 systemd[1]: Stopped target network.target - Network. Nov 7 16:31:37.276751 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:31:37.276829 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:31:37.278496 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:31:37.278542 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:31:37.280503 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:31:37.280554 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:31:37.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.282059 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:31:37.282103 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:31:37.283794 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:31:37.283877 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:31:37.285735 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:31:37.287541 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:31:37.302000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:31:37.294345 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:31:37.294476 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:31:37.306441 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:31:37.306577 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:31:37.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.310590 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:31:37.311656 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:31:37.311706 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:37.314191 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:31:37.315040 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:31:37.317000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:31:37.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.315101 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:31:37.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.317305 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:31:37.317352 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:37.319225 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:31:37.319273 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:37.321093 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:37.340197 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:31:37.341978 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:37.342000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.343426 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:31:37.343467 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:37.345140 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:31:37.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.345170 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:37.346901 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:31:37.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.346951 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:31:37.349593 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:31:37.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.349646 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:31:37.352195 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:31:37.352248 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:31:37.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.355645 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:31:37.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.356786 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:31:37.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.356860 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:37.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.358866 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:31:37.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.358915 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:37.361034 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:31:37.361083 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:31:37.363082 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:31:37.363129 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:37.365070 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:31:37.365121 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:37.367720 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:31:37.376936 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:31:37.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.382514 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:31:37.382622 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:31:37.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:37.384888 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:31:37.387550 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:31:37.414861 systemd[1]: Switching root. Nov 7 16:31:37.456459 systemd-journald[347]: Journal stopped Nov 7 16:31:38.107208 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 7 16:31:38.107259 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:31:38.107277 kernel: SELinux: policy capability open_perms=1 Nov 7 16:31:38.107290 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:31:38.107300 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:31:38.107335 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:31:38.107346 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:31:38.107362 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:31:38.107372 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:31:38.107382 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:31:38.107393 systemd[1]: Successfully loaded SELinux policy in 54.999ms. Nov 7 16:31:38.107410 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.612ms. Nov 7 16:31:38.107431 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:31:38.107444 systemd[1]: Detected virtualization kvm. Nov 7 16:31:38.107456 systemd[1]: Detected architecture arm64. Nov 7 16:31:38.107467 systemd[1]: Detected first boot. Nov 7 16:31:38.107477 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:31:38.107488 zram_generator::config[2885]: No configuration found. Nov 7 16:31:38.107505 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:31:38.107515 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:31:38.107526 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:31:38.107537 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:31:38.107548 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:31:38.107559 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:31:38.107569 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:31:38.107580 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:31:38.107591 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:31:38.107604 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:31:38.107616 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:31:38.107627 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 7 16:31:38.107638 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:31:38.107649 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:31:38.107661 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:38.107672 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:38.107683 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:31:38.107695 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:31:38.107708 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:31:38.107719 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:31:38.107731 systemd[1]: Expecting device dev-disk-by\x2duuid-4be069b4\x2d6eff\x2d49a8\x2db779\x2d402b1a7c4e03.device - /dev/disk/by-uuid/4be069b4-6eff-49a8-b779-402b1a7c4e03... Nov 7 16:31:38.107743 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:31:38.107754 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:38.107765 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:38.107776 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:31:38.107787 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:31:38.107798 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:31:38.107818 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:31:38.107837 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:31:38.107849 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:31:38.107860 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:31:38.107870 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:31:38.107881 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:31:38.107892 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:31:38.107904 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:31:38.107915 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:38.107925 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:31:38.107936 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:38.107947 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:31:38.107958 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:31:38.107969 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:38.107981 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:38.107992 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:31:38.108003 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:31:38.108014 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:31:38.108024 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:31:38.108035 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:31:38.108045 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:31:38.108058 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:31:38.108069 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:31:38.108080 systemd[1]: Reached target machines.target - Containers. Nov 7 16:31:38.108091 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:31:38.108102 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:31:38.108114 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:31:38.108125 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:31:38.108137 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:38.108147 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:31:38.108159 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:38.108169 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:31:38.108180 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:38.108191 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:31:38.108202 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:31:38.108213 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:31:38.108224 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:31:38.108235 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:31:38.108245 kernel: fuse: init (API version 7.41) Nov 7 16:31:38.108258 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:38.108269 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:31:38.108279 kernel: ACPI: bus type drm_connector registered Nov 7 16:31:38.108289 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:31:38.108300 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:31:38.108312 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:31:38.108324 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:31:38.108334 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:31:38.108364 systemd-journald[2963]: Collecting audit messages is enabled. Nov 7 16:31:38.108388 systemd-journald[2963]: Journal started Nov 7 16:31:38.108410 systemd-journald[2963]: Runtime Journal (/run/log/journal/2f52015029534cc58159e6ec260c4792) is 6M, max 48.5M, 42.4M free. Nov 7 16:31:37.976000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:31:38.064000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.070000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:31:38.070000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:31:38.071000 audit: BPF prog-id=15 op=LOAD Nov 7 16:31:38.071000 audit: BPF prog-id=16 op=LOAD Nov 7 16:31:38.071000 audit: BPF prog-id=17 op=LOAD Nov 7 16:31:38.105000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:31:38.105000 audit[2963]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffff2f26d70 a2=4000 a3=0 items=0 ppid=1 pid=2963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:38.105000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:31:37.884742 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:31:37.899777 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:31:37.900221 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:31:38.110424 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:31:38.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.111465 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:31:38.112657 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:31:38.113856 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:31:38.114882 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:31:38.115955 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:31:38.117061 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:31:38.119894 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:31:38.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.121209 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:38.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.122601 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:31:38.122751 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:31:38.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.124139 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:38.124322 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:38.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.125593 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:31:38.125749 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:31:38.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.126000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.127257 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:38.127402 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:38.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.129082 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:31:38.129250 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:31:38.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.130623 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:38.130787 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:38.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.131000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.132165 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:38.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.133723 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:38.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.136233 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:31:38.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.137925 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:31:38.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.150605 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:31:38.152369 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:31:38.154750 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:31:38.156915 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:31:38.158061 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:31:38.158106 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:31:38.159942 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:31:38.161710 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:38.161832 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:38.169595 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:31:38.171676 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:31:38.172910 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:31:38.173824 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:31:38.175049 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:31:38.178958 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:31:38.180675 systemd-journald[2963]: Time spent on flushing to /var/log/journal/2f52015029534cc58159e6ec260c4792 is 18.934ms for 1034 entries. Nov 7 16:31:38.180675 systemd-journald[2963]: System Journal (/var/log/journal/2f52015029534cc58159e6ec260c4792) is 8M, max 170.3M, 162.3M free. Nov 7 16:31:38.206531 systemd-journald[2963]: Received client request to flush runtime journal. Nov 7 16:31:38.206575 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:31:38.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.181358 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:31:38.185011 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:31:38.191235 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:38.194780 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:31:38.196785 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:31:38.200826 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:31:38.204789 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:31:38.208141 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:31:38.210727 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:31:38.212600 systemd-tmpfiles[3005]: ACLs are not supported, ignoring. Nov 7 16:31:38.212619 systemd-tmpfiles[3005]: ACLs are not supported, ignoring. Nov 7 16:31:38.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.226732 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:31:38.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.228875 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:38.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.234102 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:31:38.237880 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:31:38.246860 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:31:38.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.262048 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:31:38.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.264922 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:31:38.263000 audit: BPF prog-id=18 op=LOAD Nov 7 16:31:38.263000 audit: BPF prog-id=19 op=LOAD Nov 7 16:31:38.264000 audit: BPF prog-id=20 op=LOAD Nov 7 16:31:38.265495 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:31:38.267000 audit: BPF prog-id=21 op=LOAD Nov 7 16:31:38.268940 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:31:38.270844 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:31:38.273098 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:31:38.274000 audit: BPF prog-id=22 op=LOAD Nov 7 16:31:38.274000 audit: BPF prog-id=23 op=LOAD Nov 7 16:31:38.274000 audit: BPF prog-id=24 op=LOAD Nov 7 16:31:38.278251 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:31:38.279044 (sd-merge)[3025]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:31:38.279000 audit: BPF prog-id=25 op=LOAD Nov 7 16:31:38.279000 audit: BPF prog-id=26 op=LOAD Nov 7 16:31:38.281757 (sd-merge)[3025]: Merged extensions into '/usr'. Nov 7 16:31:38.287000 audit: BPF prog-id=27 op=LOAD Nov 7 16:31:38.288578 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:31:38.289999 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:31:38.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.293980 systemd[1]: Starting ensure-sysext.service... Nov 7 16:31:38.296840 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:31:38.303976 systemd[1]: Reload requested from client PID 3033 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:31:38.303999 systemd[1]: Reloading... Nov 7 16:31:38.310425 systemd-tmpfiles[3028]: ACLs are not supported, ignoring. Nov 7 16:31:38.310447 systemd-tmpfiles[3028]: ACLs are not supported, ignoring. Nov 7 16:31:38.327052 systemd-tmpfiles[3034]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:31:38.327395 systemd-tmpfiles[3034]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:31:38.327678 systemd-tmpfiles[3034]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:31:38.330826 systemd-tmpfiles[3034]: ACLs are not supported, ignoring. Nov 7 16:31:38.330862 systemd-nsresourced[3029]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:31:38.331403 systemd-tmpfiles[3034]: ACLs are not supported, ignoring. Nov 7 16:31:38.350689 systemd-tmpfiles[3034]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:31:38.350700 systemd-tmpfiles[3034]: Skipping /boot Nov 7 16:31:38.363359 systemd-tmpfiles[3034]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:31:38.363504 systemd-tmpfiles[3034]: Skipping /boot Nov 7 16:31:38.371840 zram_generator::config[3070]: No configuration found. Nov 7 16:31:38.422823 systemd-oomd[3026]: No swap; memory pressure usage will be degraded Nov 7 16:31:38.425308 systemd-resolved[3027]: Positive Trust Anchors: Nov 7 16:31:38.425574 systemd-resolved[3027]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:31:38.425624 systemd-resolved[3027]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:31:38.425706 systemd-resolved[3027]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:31:38.429510 systemd-resolved[3027]: Defaulting to hostname 'linux'. Nov 7 16:31:38.523864 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:31:38.523996 systemd[1]: Reloading finished in 219 ms. Nov 7 16:31:38.538699 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:31:38.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.540034 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:31:38.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.541196 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:31:38.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.542398 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:31:38.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.543829 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:38.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.556000 audit: BPF prog-id=28 op=LOAD Nov 7 16:31:38.556000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:31:38.556000 audit: BPF prog-id=29 op=LOAD Nov 7 16:31:38.556000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:31:38.556000 audit: BPF prog-id=30 op=LOAD Nov 7 16:31:38.556000 audit: BPF prog-id=31 op=LOAD Nov 7 16:31:38.556000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:31:38.556000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:31:38.557000 audit: BPF prog-id=32 op=LOAD Nov 7 16:31:38.557000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:31:38.557000 audit: BPF prog-id=33 op=LOAD Nov 7 16:31:38.557000 audit: BPF prog-id=34 op=LOAD Nov 7 16:31:38.557000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:31:38.557000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:31:38.557000 audit: BPF prog-id=35 op=LOAD Nov 7 16:31:38.557000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:31:38.557000 audit: BPF prog-id=36 op=LOAD Nov 7 16:31:38.557000 audit: BPF prog-id=37 op=LOAD Nov 7 16:31:38.557000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:31:38.557000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:31:38.558000 audit: BPF prog-id=38 op=LOAD Nov 7 16:31:38.558000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:31:38.558000 audit: BPF prog-id=39 op=LOAD Nov 7 16:31:38.558000 audit: BPF prog-id=40 op=LOAD Nov 7 16:31:38.574000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:31:38.574000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:31:38.578898 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:38.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.585460 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:38.588246 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:38.590601 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:31:38.597139 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:31:38.601858 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:31:38.606518 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:31:38.611171 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:31:38.616771 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:38.617000 audit[3125]: SYSTEM_BOOT pid=3125 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.619175 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:38.621429 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:38.622631 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:38.622837 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:38.622937 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:38.624603 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:38.624842 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:38.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.627549 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:38.627736 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:38.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.631684 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:38.632986 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:38.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.645985 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:31:38.647667 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:38.651024 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:38.658674 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:38.660003 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:38.660250 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:38.660398 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:38.663131 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:31:38.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.666817 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:31:38.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.669061 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:31:38.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.671270 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:38.671489 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:38.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.674439 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:38.674744 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:38.675000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:31:38.675000 audit[3151]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcbbfadd0 a2=420 a3=0 items=0 ppid=3118 pid=3151 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:38.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:38.675000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:38.676730 augenrules[3151]: No rules Nov 7 16:31:38.676866 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:38.677048 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:38.680397 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:38.680648 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:38.682397 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:31:38.693376 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:38.694702 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:31:38.695881 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:38.703025 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:31:38.705142 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:38.708117 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:38.709440 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:38.709621 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:38.709729 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:38.711206 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:38.712782 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:31:38.716305 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:38.716526 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:38.718210 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:31:38.718370 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:31:38.719735 augenrules[3164]: /sbin/augenrules: No change Nov 7 16:31:38.720025 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:38.720224 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:38.726000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:31:38.726000 audit[3190]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdc55c4f0 a2=420 a3=0 items=0 ppid=3164 pid=3190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:38.726000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:38.727632 systemd[1]: Finished ensure-sysext.service. Nov 7 16:31:38.727000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:31:38.727000 audit[3190]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdc55e970 a2=420 a3=0 items=0 ppid=3164 pid=3190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:38.727000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:38.728887 augenrules[3190]: No rules Nov 7 16:31:38.730308 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:38.730578 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:38.732743 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:31:38.740608 systemd-udevd[3175]: Using default interface naming scheme 'v257'. Nov 7 16:31:38.741433 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:31:38.743154 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:38.743951 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:38.747666 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:31:38.757627 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:38.761702 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:31:38.797049 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:31:38.799424 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:31:38.809259 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-4be069b4\x2d6eff\x2d49a8\x2db779\x2d402b1a7c4e03.device - /dev/disk/by-uuid/4be069b4-6eff-49a8-b779-402b1a7c4e03 being skipped. Nov 7 16:31:38.811135 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 7 16:31:38.844068 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:31:38.846193 systemd-cryptsetup[3226]: Volume rootencrypted already active. Nov 7 16:31:38.849048 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 7 16:31:38.849880 systemd-networkd[3209]: lo: Link UP Nov 7 16:31:38.849891 systemd-networkd[3209]: lo: Gained carrier Nov 7 16:31:38.850445 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 7 16:31:38.852049 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:38.853468 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:31:38.855952 systemd[1]: Reached target network.target - Network. Nov 7 16:31:38.859114 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:31:38.862202 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:31:38.871038 systemd-networkd[3209]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:38.871047 systemd-networkd[3209]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:31:38.872009 systemd-networkd[3209]: eth0: Link UP Nov 7 16:31:38.872110 systemd-networkd[3209]: eth0: Gained carrier Nov 7 16:31:38.872126 systemd-networkd[3209]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:38.881926 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:31:38.886119 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:31:38.886870 systemd-networkd[3209]: eth0: DHCPv4 address 10.0.0.17/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:31:38.888672 systemd-timesyncd[3199]: Network configuration changed, trying to establish connection. Nov 7 16:31:38.889482 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:31:38.889511 systemd-timesyncd[3199]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:31:38.889557 systemd-timesyncd[3199]: Initial clock synchronization to Fri 2025-11-07 16:31:38.982488 UTC. Nov 7 16:31:38.906605 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:31:38.913070 ldconfig[3120]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:31:38.917679 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:31:38.920154 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:31:38.939477 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:31:38.940863 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:31:38.942975 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:31:38.944092 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:31:38.945407 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:31:38.947209 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:31:38.948377 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:31:38.950048 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:31:38.952892 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:31:38.954011 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:31:38.954046 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:31:38.954985 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:31:38.956625 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:31:38.960604 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:31:38.965470 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:31:38.966781 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:31:38.967887 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:31:38.973355 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:31:38.974642 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:31:38.976385 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:31:38.977489 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:31:38.978440 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:31:38.979363 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:31:38.979399 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:31:38.980978 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:31:38.984055 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:31:38.987072 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:31:38.999978 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:31:39.002450 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:31:39.003592 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:31:39.004590 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:31:39.006591 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:31:39.009774 jq[3267]: false Nov 7 16:31:39.010115 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:31:39.015063 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:31:39.016108 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:31:39.016565 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:31:39.017932 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:31:39.019706 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:31:39.022062 extend-filesystems[3268]: Found /dev/mapper/rootencrypted Nov 7 16:31:39.023725 extend-filesystems[3284]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:31:39.025185 extend-filesystems[3268]: Found /dev/vdb6 Nov 7 16:31:39.030859 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:31:39.031389 jq[3282]: true Nov 7 16:31:39.032466 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:31:39.032690 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:31:39.033049 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:31:39.033271 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:31:39.034895 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:31:39.035091 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:31:39.036443 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:31:39.036651 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:31:39.042590 update_engine[3281]: I20251107 16:31:39.042359 3281 main.cc:92] Flatcar Update Engine starting Nov 7 16:31:39.057982 jq[3292]: true Nov 7 16:31:39.062424 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:39.078923 dbus-daemon[3265]: [system] SELinux support is enabled Nov 7 16:31:39.079526 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:31:39.080088 systemd-logind[3274]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:31:39.080286 systemd-logind[3274]: New seat seat0. Nov 7 16:31:39.083707 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:31:39.087229 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:31:39.087256 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:31:39.088942 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:31:39.089049 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:31:39.094183 dbus-daemon[3265]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 7 16:31:39.094423 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:31:39.095587 update_engine[3281]: I20251107 16:31:39.094187 3281 update_check_scheduler.cc:74] Next update check in 9m25s Nov 7 16:31:39.097952 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:31:39.112897 bash[3331]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:31:39.116531 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:31:39.118753 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:31:39.136301 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:39.147734 locksmithd[3317]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:31:39.173169 containerd[3293]: time="2025-11-07T16:31:39Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:31:39.173761 containerd[3293]: time="2025-11-07T16:31:39.173712663Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:31:39.183099 containerd[3293]: time="2025-11-07T16:31:39.183058649Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.219µs" Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183174117Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183217568Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183230322Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183371861Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183387672Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183435831Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183446694Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183710218Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183725628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183736772Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183744939Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184407 containerd[3293]: time="2025-11-07T16:31:39.183910698Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184679 containerd[3293]: time="2025-11-07T16:31:39.183924458Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184679 containerd[3293]: time="2025-11-07T16:31:39.183995308Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184679 containerd[3293]: time="2025-11-07T16:31:39.184161750Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184679 containerd[3293]: time="2025-11-07T16:31:39.184187660Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:31:39.184679 containerd[3293]: time="2025-11-07T16:31:39.184199811Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:31:39.184679 containerd[3293]: time="2025-11-07T16:31:39.184237348Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:31:39.185209 containerd[3293]: time="2025-11-07T16:31:39.185163063Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:31:39.185306 containerd[3293]: time="2025-11-07T16:31:39.185284365Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:31:39.188572 containerd[3293]: time="2025-11-07T16:31:39.188539515Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:31:39.188631 containerd[3293]: time="2025-11-07T16:31:39.188593146Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:31:39.188686 containerd[3293]: time="2025-11-07T16:31:39.188666128Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:31:39.188686 containerd[3293]: time="2025-11-07T16:31:39.188683066Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:31:39.188727 containerd[3293]: time="2025-11-07T16:31:39.188699400Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:31:39.188727 containerd[3293]: time="2025-11-07T16:31:39.188711269Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:31:39.188727 containerd[3293]: time="2025-11-07T16:31:39.188722132Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:31:39.188791 containerd[3293]: time="2025-11-07T16:31:39.188731667Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:31:39.188791 containerd[3293]: time="2025-11-07T16:31:39.188743375Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:31:39.188791 containerd[3293]: time="2025-11-07T16:31:39.188755485Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:31:39.188791 containerd[3293]: time="2025-11-07T16:31:39.188767152Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:31:39.188791 containerd[3293]: time="2025-11-07T16:31:39.188777573Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:31:39.188791 containerd[3293]: time="2025-11-07T16:31:39.188788798Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:31:39.188901 containerd[3293]: time="2025-11-07T16:31:39.188831082Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:31:39.188958 containerd[3293]: time="2025-11-07T16:31:39.188940032Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:31:39.188981 containerd[3293]: time="2025-11-07T16:31:39.188965057Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:31:39.188999 containerd[3293]: time="2025-11-07T16:31:39.188980748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:31:39.188999 containerd[3293]: time="2025-11-07T16:31:39.188992174Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:31:39.189039 containerd[3293]: time="2025-11-07T16:31:39.189005008Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:31:39.189039 containerd[3293]: time="2025-11-07T16:31:39.189018929Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:31:39.189039 containerd[3293]: time="2025-11-07T16:31:39.189031642Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:31:39.189086 containerd[3293]: time="2025-11-07T16:31:39.189041821Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:31:39.189086 containerd[3293]: time="2025-11-07T16:31:39.189052765Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:31:39.189086 containerd[3293]: time="2025-11-07T16:31:39.189062742Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:31:39.189086 containerd[3293]: time="2025-11-07T16:31:39.189072760Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:31:39.189156 containerd[3293]: time="2025-11-07T16:31:39.189096498Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:31:39.189156 containerd[3293]: time="2025-11-07T16:31:39.189131178Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:31:39.189156 containerd[3293]: time="2025-11-07T16:31:39.189144777Z" level=info msg="Start snapshots syncer" Nov 7 16:31:39.189203 containerd[3293]: time="2025-11-07T16:31:39.189173221Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:31:39.189404 containerd[3293]: time="2025-11-07T16:31:39.189370040Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:31:39.189497 containerd[3293]: time="2025-11-07T16:31:39.189421457Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:31:39.189497 containerd[3293]: time="2025-11-07T16:31:39.189488928Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:31:39.189616 containerd[3293]: time="2025-11-07T16:31:39.189595625Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:31:39.189642 containerd[3293]: time="2025-11-07T16:31:39.189624633Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:31:39.189642 containerd[3293]: time="2025-11-07T16:31:39.189636823Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:31:39.189674 containerd[3293]: time="2025-11-07T16:31:39.189649416Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:31:39.189674 containerd[3293]: time="2025-11-07T16:31:39.189661607Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:31:39.189711 containerd[3293]: time="2025-11-07T16:31:39.189673918Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:31:39.189711 containerd[3293]: time="2025-11-07T16:31:39.189684942Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:31:39.189711 containerd[3293]: time="2025-11-07T16:31:39.189695201Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:31:39.189711 containerd[3293]: time="2025-11-07T16:31:39.189705863Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:31:39.189777 containerd[3293]: time="2025-11-07T16:31:39.189743561Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:31:39.189777 containerd[3293]: time="2025-11-07T16:31:39.189756918Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:31:39.189777 containerd[3293]: time="2025-11-07T16:31:39.189765367Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:31:39.189852 containerd[3293]: time="2025-11-07T16:31:39.189775264Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:31:39.189852 containerd[3293]: time="2025-11-07T16:31:39.189785121Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:31:39.189852 containerd[3293]: time="2025-11-07T16:31:39.189795139Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:31:39.189852 containerd[3293]: time="2025-11-07T16:31:39.189822538Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:31:39.189852 containerd[3293]: time="2025-11-07T16:31:39.189844545Z" level=info msg="runtime interface created" Nov 7 16:31:39.189852 containerd[3293]: time="2025-11-07T16:31:39.189851103Z" level=info msg="created NRI interface" Nov 7 16:31:39.189949 containerd[3293]: time="2025-11-07T16:31:39.189863012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:31:39.189949 containerd[3293]: time="2025-11-07T16:31:39.189874237Z" level=info msg="Connect containerd service" Nov 7 16:31:39.189949 containerd[3293]: time="2025-11-07T16:31:39.189895600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:31:39.190644 containerd[3293]: time="2025-11-07T16:31:39.190595449Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:31:39.261308 containerd[3293]: time="2025-11-07T16:31:39.261236059Z" level=info msg="Start subscribing containerd event" Nov 7 16:31:39.261432 containerd[3293]: time="2025-11-07T16:31:39.261320789Z" level=info msg="Start recovering state" Nov 7 16:31:39.261474 containerd[3293]: time="2025-11-07T16:31:39.261456132Z" level=info msg="Start event monitor" Nov 7 16:31:39.261541 containerd[3293]: time="2025-11-07T16:31:39.261488439Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:31:39.261541 containerd[3293]: time="2025-11-07T16:31:39.261496968Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:31:39.261541 containerd[3293]: time="2025-11-07T16:31:39.261499905Z" level=info msg="Start streaming server" Nov 7 16:31:39.261541 containerd[3293]: time="2025-11-07T16:31:39.261532293Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:31:39.261541 containerd[3293]: time="2025-11-07T16:31:39.261540580Z" level=info msg="runtime interface starting up..." Nov 7 16:31:39.263929 containerd[3293]: time="2025-11-07T16:31:39.261545288Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:31:39.263929 containerd[3293]: time="2025-11-07T16:31:39.261546495Z" level=info msg="starting plugins..." Nov 7 16:31:39.263929 containerd[3293]: time="2025-11-07T16:31:39.261607447Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:31:39.263929 containerd[3293]: time="2025-11-07T16:31:39.261751159Z" level=info msg="containerd successfully booted in 0.088964s" Nov 7 16:31:39.261942 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:31:39.947171 sshd_keygen[3294]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:31:39.966545 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:31:39.970497 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:31:39.991594 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:31:39.991866 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:31:39.994633 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:31:40.014239 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:31:40.018156 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:31:40.020457 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:31:40.021842 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:31:40.868198 systemd-networkd[3209]: eth0: Gained IPv6LL Nov 7 16:31:40.870554 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:31:40.872402 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:31:40.874862 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:31:40.876877 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:31:40.903335 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:31:40.904719 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:31:40.905889 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:31:40.908526 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:31:40.908688 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:31:40.913897 systemd[1]: Startup finished in 1.459s (kernel) + 22.503s (initrd) + 3.441s (userspace) = 27.405s. Nov 7 16:31:46.942506 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:31:46.943629 systemd[1]: Started sshd@0-10.0.0.17:22-10.0.0.1:35466.service - OpenSSH per-connection server daemon (10.0.0.1:35466). Nov 7 16:31:47.018631 sshd[3391]: Accepted publickey for core from 10.0.0.1 port 35466 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.020190 sshd-session[3391]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:47.026537 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:31:47.027432 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:31:47.031241 systemd-logind[3274]: New session 1 of user core. Nov 7 16:31:47.047889 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:31:47.050252 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:31:47.061687 (systemd)[3396]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:31:47.064133 systemd-logind[3274]: New session c1 of user core. Nov 7 16:31:47.174428 systemd[3396]: Queued start job for default target default.target. Nov 7 16:31:47.190753 systemd[3396]: Created slice app.slice - User Application Slice. Nov 7 16:31:47.190785 systemd[3396]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:31:47.190797 systemd[3396]: Reached target paths.target - Paths. Nov 7 16:31:47.190873 systemd[3396]: Reached target timers.target - Timers. Nov 7 16:31:47.192093 systemd[3396]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:31:47.192896 systemd[3396]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:31:47.201910 systemd[3396]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:31:47.201974 systemd[3396]: Reached target sockets.target - Sockets. Nov 7 16:31:47.202403 systemd[3396]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:31:47.202464 systemd[3396]: Reached target basic.target - Basic System. Nov 7 16:31:47.202520 systemd[3396]: Reached target default.target - Main User Target. Nov 7 16:31:47.202545 systemd[3396]: Startup finished in 132ms. Nov 7 16:31:47.202932 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:31:47.214124 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:31:47.225212 systemd[1]: Started sshd@1-10.0.0.17:22-10.0.0.1:35478.service - OpenSSH per-connection server daemon (10.0.0.1:35478). Nov 7 16:31:47.270832 sshd[3409]: Accepted publickey for core from 10.0.0.1 port 35478 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.272072 sshd-session[3409]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:47.277218 systemd-logind[3274]: New session 2 of user core. Nov 7 16:31:47.284982 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:31:47.295437 sshd[3412]: Connection closed by 10.0.0.1 port 35478 Nov 7 16:31:47.295879 sshd-session[3409]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:47.310511 systemd[1]: sshd@1-10.0.0.17:22-10.0.0.1:35478.service: Deactivated successfully. Nov 7 16:31:47.312384 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:31:47.313719 systemd-logind[3274]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:31:47.315666 systemd[1]: Started sshd@2-10.0.0.17:22-10.0.0.1:35488.service - OpenSSH per-connection server daemon (10.0.0.1:35488). Nov 7 16:31:47.316355 systemd-logind[3274]: Removed session 2. Nov 7 16:31:47.370158 sshd[3418]: Accepted publickey for core from 10.0.0.1 port 35488 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.371344 sshd-session[3418]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:47.375416 systemd-logind[3274]: New session 3 of user core. Nov 7 16:31:47.385978 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:31:47.392709 sshd[3421]: Connection closed by 10.0.0.1 port 35488 Nov 7 16:31:47.393357 sshd-session[3418]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:47.401671 systemd[1]: sshd@2-10.0.0.17:22-10.0.0.1:35488.service: Deactivated successfully. Nov 7 16:31:47.404311 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:31:47.405141 systemd-logind[3274]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:31:47.407452 systemd[1]: Started sshd@3-10.0.0.17:22-10.0.0.1:35492.service - OpenSSH per-connection server daemon (10.0.0.1:35492). Nov 7 16:31:47.407940 systemd-logind[3274]: Removed session 3. Nov 7 16:31:47.460760 sshd[3427]: Accepted publickey for core from 10.0.0.1 port 35492 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.462155 sshd-session[3427]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:47.466409 systemd-logind[3274]: New session 4 of user core. Nov 7 16:31:47.479992 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:31:47.490646 sshd[3430]: Connection closed by 10.0.0.1 port 35492 Nov 7 16:31:47.491009 sshd-session[3427]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:47.503766 systemd[1]: sshd@3-10.0.0.17:22-10.0.0.1:35492.service: Deactivated successfully. Nov 7 16:31:47.506415 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:31:47.507377 systemd-logind[3274]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:31:47.509379 systemd-logind[3274]: Removed session 4. Nov 7 16:31:47.510988 systemd[1]: Started sshd@4-10.0.0.17:22-10.0.0.1:35494.service - OpenSSH per-connection server daemon (10.0.0.1:35494). Nov 7 16:31:47.579132 sshd[3436]: Accepted publickey for core from 10.0.0.1 port 35494 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.580297 sshd-session[3436]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:47.584877 systemd-logind[3274]: New session 5 of user core. Nov 7 16:31:47.590987 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:31:47.607219 sudo[3440]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:31:47.607477 sudo[3440]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:47.620746 sudo[3440]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:47.622489 sshd[3439]: Connection closed by 10.0.0.1 port 35494 Nov 7 16:31:47.623063 sshd-session[3436]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:47.630728 systemd[1]: sshd@4-10.0.0.17:22-10.0.0.1:35494.service: Deactivated successfully. Nov 7 16:31:47.634149 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:31:47.634879 systemd-logind[3274]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:31:47.637030 systemd[1]: Started sshd@5-10.0.0.17:22-10.0.0.1:35510.service - OpenSSH per-connection server daemon (10.0.0.1:35510). Nov 7 16:31:47.637714 systemd-logind[3274]: Removed session 5. Nov 7 16:31:47.691460 sshd[3446]: Accepted publickey for core from 10.0.0.1 port 35510 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.692727 sshd-session[3446]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:47.697497 systemd-logind[3274]: New session 6 of user core. Nov 7 16:31:47.708011 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:31:47.720406 sudo[3451]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:31:47.721433 sudo[3451]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:47.726399 sudo[3451]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:47.732962 sudo[3450]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:31:47.733229 sudo[3450]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:47.742251 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:47.782000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:31:47.783289 augenrules[3473]: No rules Nov 7 16:31:47.783938 kernel: kauditd_printk_skb: 158 callbacks suppressed Nov 7 16:31:47.783983 kernel: audit: type=1305 audit(1762533107.782:192): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:31:47.785146 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:47.782000 audit[3473]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd0c46f50 a2=420 a3=0 items=0 ppid=3454 pid=3473 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:47.785862 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:47.787246 sudo[3450]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:47.788974 sshd[3449]: Connection closed by 10.0.0.1 port 35510 Nov 7 16:31:47.790203 kernel: audit: type=1300 audit(1762533107.782:192): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd0c46f50 a2=420 a3=0 items=0 ppid=3454 pid=3473 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:47.790264 kernel: audit: type=1327 audit(1762533107.782:192): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:47.782000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:31:47.790477 sshd-session[3446]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:47.792060 kernel: audit: type=1130 audit(1762533107.785:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.794854 kernel: audit: type=1131 audit(1762533107.785:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.785000 audit[3450]: USER_END pid=3450 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.800602 kernel: audit: type=1106 audit(1762533107.785:195): pid=3450 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.800629 kernel: audit: type=1104 audit(1762533107.785:196): pid=3450 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.785000 audit[3450]: CRED_DISP pid=3450 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.790000 audit[3446]: USER_END pid=3446 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.807454 kernel: audit: type=1106 audit(1762533107.790:197): pid=3446 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.807496 kernel: audit: type=1104 audit(1762533107.790:198): pid=3446 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.790000 audit[3446]: CRED_DISP pid=3446 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.816670 systemd[1]: sshd@5-10.0.0.17:22-10.0.0.1:35510.service: Deactivated successfully. Nov 7 16:31:47.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.17:22-10.0.0.1:35510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.820170 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:31:47.820909 systemd-logind[3274]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:31:47.822848 kernel: audit: type=1131 audit(1762533107.818:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.17:22-10.0.0.1:35510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.17:22-10.0.0.1:35518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.823312 systemd[1]: Started sshd@6-10.0.0.17:22-10.0.0.1:35518.service - OpenSSH per-connection server daemon (10.0.0.1:35518). Nov 7 16:31:47.823985 systemd-logind[3274]: Removed session 6. Nov 7 16:31:47.884000 audit[3482]: USER_ACCT pid=3482 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.885781 sshd[3482]: Accepted publickey for core from 10.0.0.1 port 35518 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.885000 audit[3482]: CRED_ACQ pid=3482 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.885000 audit[3482]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb1320b0 a2=3 a3=0 items=0 ppid=1 pid=3482 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:47.885000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:47.886822 sshd-session[3482]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:47.891524 systemd-logind[3274]: New session 7 of user core. Nov 7 16:31:47.906988 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:31:47.908000 audit[3482]: USER_START pid=3482 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.909000 audit[3485]: CRED_ACQ pid=3485 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.919396 sshd[3485]: Connection closed by 10.0.0.1 port 35518 Nov 7 16:31:47.919675 sshd-session[3482]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:47.920000 audit[3482]: USER_END pid=3482 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.920000 audit[3482]: CRED_DISP pid=3482 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.931649 systemd[1]: sshd@6-10.0.0.17:22-10.0.0.1:35518.service: Deactivated successfully. Nov 7 16:31:47.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.17:22-10.0.0.1:35518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.933146 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:31:47.933863 systemd-logind[3274]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:31:47.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.17:22-10.0.0.1:35528 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:47.935929 systemd[1]: Started sshd@7-10.0.0.17:22-10.0.0.1:35528.service - OpenSSH per-connection server daemon (10.0.0.1:35528). Nov 7 16:31:47.936823 systemd-logind[3274]: Removed session 7. Nov 7 16:31:47.990000 audit[3491]: USER_ACCT pid=3491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.992773 sshd[3491]: Accepted publickey for core from 10.0.0.1 port 35528 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:47.991000 audit[3491]: CRED_ACQ pid=3491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:47.992000 audit[3491]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc85793f0 a2=3 a3=0 items=0 ppid=1 pid=3491 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:47.992000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D -- Reboot -- Nov 7 16:31:57.275959 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:31:57.275981 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:31:57.275990 kernel: KASLR enabled Nov 7 16:31:57.275996 kernel: efi: EFI v2.7 by EDK II Nov 7 16:31:57.276002 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:31:57.276008 kernel: random: crng init done Nov 7 16:31:57.276015 kernel: secureboot: Secure boot disabled Nov 7 16:31:57.276021 kernel: ACPI: Early table checksum verification disabled Nov 7 16:31:57.276029 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:31:57.276036 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:31:57.276042 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276049 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276055 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276062 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276071 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276078 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276085 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276092 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276098 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:57.276105 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:31:57.276111 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:31:57.276118 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:57.276126 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:31:57.276133 kernel: Zone ranges: Nov 7 16:31:57.276139 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:57.276146 kernel: DMA32 empty Nov 7 16:31:57.276152 kernel: Normal empty Nov 7 16:31:57.276159 kernel: Device empty Nov 7 16:31:57.276165 kernel: Movable zone start for each node Nov 7 16:31:57.276172 kernel: Early memory node ranges Nov 7 16:31:57.276179 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:31:57.276185 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:31:57.276199 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:31:57.276207 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:31:57.276215 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:31:57.276222 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:31:57.276229 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:31:57.276235 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:31:57.276242 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:31:57.276249 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:31:57.276259 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:31:57.276266 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:31:57.276273 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:31:57.276281 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:57.276288 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:31:57.276295 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:31:57.276302 kernel: psci: probing for conduit method from ACPI. Nov 7 16:31:57.276309 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:31:57.276317 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:31:57.276324 kernel: psci: Trusted OS migration not required Nov 7 16:31:57.276331 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:31:57.276339 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:31:57.276346 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:31:57.276353 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:31:57.276360 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:31:57.276367 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:31:57.276374 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:31:57.276382 kernel: CPU features: detected: Spectre-v4 Nov 7 16:31:57.276389 kernel: CPU features: detected: Spectre-BHB Nov 7 16:31:57.276397 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:31:57.276404 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:31:57.276411 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:31:57.276418 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:31:57.276425 kernel: alternatives: applying boot alternatives Nov 7 16:31:57.276434 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force rd.networkd=1 verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:31:57.276441 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:31:57.276448 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:31:57.276455 kernel: Fallback order for Node 0: 0 Nov 7 16:31:57.276462 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:31:57.276471 kernel: Policy zone: DMA Nov 7 16:31:57.276478 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:31:57.276485 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:31:57.276493 kernel: software IO TLB: area num 4. Nov 7 16:31:57.276500 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:31:57.276507 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:31:57.276514 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:31:57.276522 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:31:57.276530 kernel: rcu: RCU event tracing is enabled. Nov 7 16:31:57.276537 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:31:57.276544 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:31:57.276553 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:31:57.276560 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:31:57.276567 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:31:57.276574 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:31:57.276595 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:31:57.276602 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:31:57.276609 kernel: GICv3: 256 SPIs implemented Nov 7 16:31:57.276617 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:31:57.276624 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:31:57.276631 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:31:57.276638 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:31:57.276645 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:31:57.276654 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:31:57.276662 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:31:57.276669 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:31:57.276677 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:31:57.276684 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:31:57.276691 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:31:57.276698 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:57.276706 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:31:57.276713 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:31:57.276721 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:31:57.276729 kernel: arm-pv: using stolen time PV Nov 7 16:31:57.276737 kernel: Console: colour dummy device 80x25 Nov 7 16:31:57.276745 kernel: ACPI: Core revision 20240827 Nov 7 16:31:57.276752 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:31:57.276760 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:31:57.276768 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:31:57.276775 kernel: landlock: Up and running. Nov 7 16:31:57.276783 kernel: SELinux: Initializing. Nov 7 16:31:57.276791 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:31:57.276799 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:31:57.276807 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:31:57.276815 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:31:57.276822 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:31:57.276830 kernel: Remapping and enabling EFI services. Nov 7 16:31:57.276837 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:31:57.276846 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:31:57.276858 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:31:57.276867 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:31:57.276875 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:57.276883 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:31:57.276891 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:31:57.276899 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:31:57.276908 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:31:57.276916 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:57.276924 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:31:57.276931 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:31:57.276981 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:31:57.276990 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:31:57.276998 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:57.277009 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:31:57.277016 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:31:57.277024 kernel: SMP: Total of 4 processors activated. Nov 7 16:31:57.277032 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:31:57.277040 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:31:57.277048 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:31:57.277056 kernel: CPU features: detected: Common not Private translations Nov 7 16:31:57.277065 kernel: CPU features: detected: CRC32 instructions Nov 7 16:31:57.277073 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:31:57.277081 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:31:57.277089 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:31:57.277097 kernel: CPU features: detected: Privileged Access Never Nov 7 16:31:57.277105 kernel: CPU features: detected: RAS Extension Support Nov 7 16:31:57.277113 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:31:57.277122 kernel: alternatives: applying system-wide alternatives Nov 7 16:31:57.277130 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:31:57.277139 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:31:57.277147 kernel: devtmpfs: initialized Nov 7 16:31:57.277154 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:31:57.277162 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:31:57.277170 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:31:57.277179 kernel: 0 pages in range for non-PLT usage Nov 7 16:31:57.277187 kernel: 515200 pages in range for PLT usage Nov 7 16:31:57.277201 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:31:57.277209 kernel: SMBIOS 3.0.0 present. Nov 7 16:31:57.277217 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:31:57.277225 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:31:57.277232 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:31:57.277241 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:31:57.277250 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:31:57.277258 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:31:57.277267 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:31:57.277274 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:31:57.277282 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:31:57.277290 kernel: cpuidle: using governor menu Nov 7 16:31:57.277298 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:31:57.277308 kernel: ASID allocator initialised with 32768 entries Nov 7 16:31:57.277316 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:31:57.277324 kernel: Serial: AMBA PL011 UART driver Nov 7 16:31:57.277332 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:31:57.277340 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:31:57.277348 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:31:57.277356 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:31:57.277365 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:31:57.277373 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:31:57.277381 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:31:57.277389 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:31:57.277397 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:31:57.277405 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:31:57.277413 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:31:57.277421 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:31:57.277431 kernel: ACPI: Interpreter enabled Nov 7 16:31:57.277439 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:31:57.277449 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:31:57.277457 kernel: ACPI: CPU0 has been hot-added Nov 7 16:31:57.277465 kernel: ACPI: CPU1 has been hot-added Nov 7 16:31:57.277473 kernel: ACPI: CPU2 has been hot-added Nov 7 16:31:57.277481 kernel: ACPI: CPU3 has been hot-added Nov 7 16:31:57.277490 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:31:57.277498 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:31:57.277506 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:31:57.277697 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:31:57.277800 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:31:57.277909 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:31:57.277998 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:31:57.278081 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:31:57.278091 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:31:57.278099 kernel: PCI host bridge to bus 0000:00 Nov 7 16:31:57.278187 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:31:57.278276 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:31:57.278354 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:31:57.278428 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:31:57.278589 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:31:57.278710 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:31:57.278802 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:31:57.278885 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:31:57.278967 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:31:57.279045 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:31:57.279123 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:31:57.279211 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:31:57.279289 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:31:57.279365 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:31:57.279436 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:31:57.279446 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:31:57.279454 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:31:57.279462 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:31:57.279470 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:31:57.279478 kernel: iommu: Default domain type: Translated Nov 7 16:31:57.279488 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:31:57.279496 kernel: efivars: Registered efivars operations Nov 7 16:31:57.279504 kernel: vgaarb: loaded Nov 7 16:31:57.279512 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:31:57.279520 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:31:57.279528 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:31:57.279535 kernel: pnp: PnP ACPI init Nov 7 16:31:57.279642 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:31:57.279653 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:31:57.279661 kernel: NET: Registered PF_INET protocol family Nov 7 16:31:57.279669 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:31:57.279677 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:31:57.279686 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:31:57.279694 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:31:57.279704 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:31:57.279712 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:31:57.279720 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:31:57.279728 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:31:57.279736 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:31:57.279744 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:31:57.279752 kernel: kvm [1]: HYP mode not available Nov 7 16:31:57.279761 kernel: Initialise system trusted keyrings Nov 7 16:31:57.279773 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:31:57.279783 kernel: Key type asymmetric registered Nov 7 16:31:57.279791 kernel: Asymmetric key parser 'x509' registered Nov 7 16:31:57.279799 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:31:57.279806 kernel: io scheduler mq-deadline registered Nov 7 16:31:57.279814 kernel: io scheduler kyber registered Nov 7 16:31:57.279824 kernel: io scheduler bfq registered Nov 7 16:31:57.279832 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:31:57.279840 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:31:57.279848 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:31:57.279929 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:31:57.279940 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:31:57.279947 kernel: thunder_xcv, ver 1.0 Nov 7 16:31:57.279957 kernel: thunder_bgx, ver 1.0 Nov 7 16:31:57.279965 kernel: nicpf, ver 1.0 Nov 7 16:31:57.279973 kernel: nicvf, ver 1.0 Nov 7 16:31:57.280062 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:31:57.280137 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:31:56 UTC (1762533116) Nov 7 16:31:57.280147 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:31:57.280157 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:31:57.280165 kernel: watchdog: NMI not fully supported Nov 7 16:31:57.280173 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:31:57.280181 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:31:57.280189 kernel: Segment Routing with IPv6 Nov 7 16:31:57.280206 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:31:57.280214 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:31:57.280224 kernel: Key type dns_resolver registered Nov 7 16:31:57.280232 kernel: registered taskstats version 1 Nov 7 16:31:57.280239 kernel: Loading compiled-in X.509 certificates Nov 7 16:31:57.280247 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:31:57.280255 kernel: Demotion targets for Node 0: null Nov 7 16:31:57.280263 kernel: Key type .fscrypt registered Nov 7 16:31:57.280271 kernel: Key type fscrypt-provisioning registered Nov 7 16:31:57.280279 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:31:57.280288 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:31:57.280295 kernel: ima: No architecture policies found Nov 7 16:31:57.280304 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:31:57.280311 kernel: clk: Disabling unused clocks Nov 7 16:31:57.280319 kernel: PM: genpd: Disabling unused power domains Nov 7 16:31:57.280327 kernel: Freeing unused kernel memory: 12416K Nov 7 16:31:57.280335 kernel: Run /init as init process Nov 7 16:31:57.280344 kernel: with arguments: Nov 7 16:31:57.280352 kernel: /init Nov 7 16:31:57.280360 kernel: with environment: Nov 7 16:31:57.280367 kernel: HOME=/ Nov 7 16:31:57.280375 kernel: TERM=linux Nov 7 16:31:57.280472 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:31:57.280551 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:31:57.280654 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:31:57.280732 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:31:57.280742 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:31:57.280750 kernel: SCSI subsystem initialized Nov 7 16:31:57.280759 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:31:57.280769 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:31:57.280777 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:31:57.280786 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:31:57.280793 kernel: raid6: neonx8 gen() 15804 MB/s Nov 7 16:31:57.280801 kernel: raid6: neonx4 gen() 15685 MB/s Nov 7 16:31:57.280809 kernel: raid6: neonx2 gen() 13174 MB/s Nov 7 16:31:57.280817 kernel: raid6: neonx1 gen() 10521 MB/s Nov 7 16:31:57.280826 kernel: raid6: int64x8 gen() 6817 MB/s Nov 7 16:31:57.280834 kernel: raid6: int64x4 gen() 7340 MB/s Nov 7 16:31:57.280842 kernel: raid6: int64x2 gen() 6108 MB/s Nov 7 16:31:57.280850 kernel: raid6: int64x1 gen() 5043 MB/s Nov 7 16:31:57.280857 kernel: raid6: using algorithm neonx8 gen() 15804 MB/s Nov 7 16:31:57.280865 kernel: raid6: .... xor() 12062 MB/s, rmw enabled Nov 7 16:31:57.280873 kernel: raid6: using neon recovery algorithm Nov 7 16:31:57.280881 kernel: xor: measuring software checksum speed Nov 7 16:31:57.280890 kernel: 8regs : 21607 MB/sec Nov 7 16:31:57.280898 kernel: 32regs : 20828 MB/sec Nov 7 16:31:57.280906 kernel: arm64_neon : 27955 MB/sec Nov 7 16:31:57.280914 kernel: xor: using function: arm64_neon (27955 MB/sec) Nov 7 16:31:57.280922 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:31:57.280930 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:31:57.280938 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:31:57.280948 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:57.280956 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:31:57.280964 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:31:57.280972 kernel: loop: module loaded Nov 7 16:31:57.280980 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:31:57.280988 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:31:57.280997 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:31:57.281009 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:31:57.281018 systemd[1]: Detected virtualization kvm. Nov 7 16:31:57.281026 systemd[1]: Detected architecture arm64. Nov 7 16:31:57.281033 systemd[1]: Running in initrd. Nov 7 16:31:57.281042 systemd[1]: No hostname configured, using default hostname. Nov 7 16:31:57.281052 systemd[1]: Hostname set to . Nov 7 16:31:57.281060 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:31:57.281068 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:31:57.281076 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:31:57.281084 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:57.281092 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:57.281101 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:31:57.281110 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:31:57.281119 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:31:57.281127 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:57.281135 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:57.281144 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:31:57.281153 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:31:57.281161 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:31:57.281169 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:31:57.281177 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:31:57.281185 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:31:57.281201 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:31:57.281209 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:31:57.281220 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:57.281228 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:31:57.281236 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:31:57.281244 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:57.281253 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:57.281268 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:57.281278 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:31:57.281287 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:31:57.281295 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:31:57.281304 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:31:57.281312 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:31:57.281321 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:31:57.281331 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:31:57.281339 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:31:57.281348 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:31:57.281356 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:57.281366 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:31:57.281375 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:57.281384 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:31:57.281392 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:31:57.281419 systemd-journald[344]: Collecting audit messages is enabled. Nov 7 16:31:57.281439 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:31:57.281449 systemd-journald[344]: Journal started Nov 7 16:31:57.281468 systemd-journald[344]: Runtime Journal (/run/log/journal/2f52015029534cc58159e6ec260c4792) is 6M, max 48.5M, 42.4M free. Nov 7 16:31:57.286642 kernel: Bridge firewalling registered Nov 7 16:31:57.282383 systemd-modules-load[345]: Inserted module 'br_netfilter' Nov 7 16:31:57.289633 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:57.289663 kernel: audit: type=1130 audit(1762533117.289:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.293636 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:31:57.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.297628 kernel: audit: type=1130 audit(1762533117.293:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.296884 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:57.301615 kernel: audit: type=1130 audit(1762533117.297:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.301598 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:31:57.307676 kernel: audit: type=1130 audit(1762533117.302:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.305375 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:31:57.309422 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:31:57.311151 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:31:57.319450 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:31:57.326717 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:57.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.332738 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:57.338173 kernel: audit: type=1130 audit(1762533117.328:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.338215 kernel: audit: type=1130 audit(1762533117.333:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.338227 kernel: audit: type=1334 audit(1762533117.337:8): prog-id=6 op=LOAD Nov 7 16:31:57.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.337000 audit: BPF prog-id=6 op=LOAD Nov 7 16:31:57.333426 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:31:57.337873 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:31:57.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.340736 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:57.347298 kernel: audit: type=1130 audit(1762533117.341:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.350764 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:31:57.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.353112 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:31:57.357471 kernel: audit: type=1130 audit(1762533117.351:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.389049 systemd-resolved[381]: Positive Trust Anchors: Nov 7 16:31:57.389067 systemd-resolved[381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:31:57.389070 systemd-resolved[381]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:31:57.393757 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force rd.networkd=1 verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:31:57.389100 systemd-resolved[381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:31:57.413028 systemd-resolved[381]: Defaulting to hostname 'linux'. Nov 7 16:31:57.413859 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:31:57.415052 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:57.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.475626 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:31:57.483597 kernel: iscsi: registered transport (tcp) Nov 7 16:31:57.497680 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:31:57.497742 kernel: QLogic iSCSI HBA Driver Nov 7 16:31:57.518286 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:31:57.544722 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:57.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.546918 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:31:57.594655 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:31:57.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.596679 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:31:57.598299 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:31:57.632859 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:31:57.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.634000 audit: BPF prog-id=7 op=LOAD Nov 7 16:31:57.634000 audit: BPF prog-id=8 op=LOAD Nov 7 16:31:57.635325 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:57.666481 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 7 16:31:57.675235 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:57.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.677863 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:31:57.698565 dracut-pre-trigger[702]: rd.md=0: removing MD RAID activation Nov 7 16:31:57.700921 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:31:57.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.704000 audit: BPF prog-id=9 op=LOAD Nov 7 16:31:57.705328 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:31:57.724708 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:31:57.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.726984 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:31:57.756364 systemd-networkd[740]: lo: Link UP Nov 7 16:31:57.756372 systemd-networkd[740]: lo: Gained carrier Nov 7 16:31:57.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.756865 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:31:57.758221 systemd[1]: Reached target network.target - Network. Nov 7 16:31:57.759469 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:31:57.784322 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:57.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.789367 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:31:57.828051 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Nov 7 16:31:57.828073 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Nov 7 16:31:57.828079 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Nov 7 16:31:57.828085 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Nov 7 16:31:57.828091 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Nov 7 16:31:57.845644 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:31:57.852153 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:31:57.859127 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 7 16:31:57.860973 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:31:57.876451 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:31:57.877644 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:31:57.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.882809 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:31:57.885693 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:31:57.887668 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:31:57.889396 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:31:57.893010 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:31:57.893128 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:57.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:57.898281 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:57.901447 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:57.901460 systemd-networkd[740]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:31:57.901929 systemd-networkd[740]: eth0: Link UP Nov 7 16:31:57.902788 systemd-networkd[740]: eth0: Gained carrier Nov 7 16:31:57.902798 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:57.905794 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:57.912339 systemd[1]: Reload requested from client PID 798 ('systemctl') (unit decrypt-root.service)... Nov 7 16:31:57.912356 systemd[1]: Reloading... Nov 7 16:31:57.915655 systemd-networkd[740]: eth0: DHCPv4 address 10.0.0.17/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:31:58.050228 systemd[1]: Reloading finished in 137 ms. Nov 7 16:31:58.071000 audit: BPF prog-id=10 op=LOAD Nov 7 16:31:58.071000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:31:58.072000 audit: BPF prog-id=11 op=LOAD Nov 7 16:31:58.072000 audit: BPF prog-id=12 op=LOAD Nov 7 16:31:58.072000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:31:58.072000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:31:58.072000 audit: BPF prog-id=13 op=LOAD Nov 7 16:31:58.072000 audit: BPF prog-id=3 op=UNLOAD Nov 7 16:31:58.072000 audit: BPF prog-id=14 op=LOAD Nov 7 16:31:58.072000 audit: BPF prog-id=15 op=LOAD Nov 7 16:31:58.072000 audit: BPF prog-id=4 op=UNLOAD Nov 7 16:31:58.072000 audit: BPF prog-id=5 op=UNLOAD Nov 7 16:31:58.072000 audit: BPF prog-id=16 op=LOAD Nov 7 16:31:58.073000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:31:58.074058 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:58.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.097058 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 7 16:31:58.099171 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 7 16:31:58.120766 systemd-cryptsetup[911]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 7 16:31:58.126531 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 7 16:31:58.128530 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 7 16:31:58.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.150796 systemd-tty-ask-password-agent[915]: Starting password query on /dev/ttyAMA0. Nov 7 16:31:58.378489 systemd-cryptsetup[911]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 7 16:31:58.380088 clevis-luks-askpass[913]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=4be069b4-6eff-49a8-b779-402b1a7c4e03) successfully Nov 7 16:31:58.385408 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 7 16:31:58.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.519602 kernel: Key type encrypted registered Nov 7 16:31:58.542442 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:31:58.544210 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 7 16:31:58.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.546845 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 7 16:31:58.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.549660 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:31:58.696638 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:31:58.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.698145 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:31:58.699651 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:58.701628 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:31:58.704573 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:31:58.735311 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:31:58.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.737718 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:31:58.766747 systemd-fsck[1023]: ROOT: clean, 195/113344 files, 22277/452608 blocks Nov 7 16:31:58.769850 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:31:58.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:58.772023 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:31:58.837628 kernel: EXT4-fs (dm-1): mounted filesystem c18dfc2f-5e5f-487b-8905-cc439e6fe77a r/w with ordered data mode. Quota mode: none. Nov 7 16:31:58.837050 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:31:58.838247 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:31:58.840629 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:31:58.842295 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:31:58.855183 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:31:58.857749 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:31:58.862413 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (1031) Nov 7 16:31:58.862440 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:58.862457 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:58.866130 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:31:58.866169 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:31:58.867804 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:31:59.112670 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:31:59.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.115138 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:31:59.136725 initrd-setup-root-after-ignition[1329]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:31:59.140138 initrd-setup-root-after-ignition[1331]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:59.140138 initrd-setup-root-after-ignition[1331]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:59.143193 initrd-setup-root-after-ignition[1335]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:59.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.142171 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:31:59.145147 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:31:59.147528 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:31:59.183054 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:31:59.183209 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:31:59.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.185426 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:31:59.187336 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:31:59.189251 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:31:59.190206 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:31:59.221872 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:31:59.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.224473 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:31:59.247268 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:31:59.247440 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:59.249709 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:59.251787 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:31:59.253648 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 7 16:31:59.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.253785 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 7 16:31:59.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.255684 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:31:59.255804 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:31:59.258964 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:31:59.260121 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:31:59.261752 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:31:59.263839 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:31:59.265802 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:31:59.267537 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:31:59.269831 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:31:59.271751 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:31:59.273680 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:31:59.275950 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:31:59.277638 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:31:59.279467 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:31:59.281522 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:31:59.283226 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:31:59.284721 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:31:59.284825 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:31:59.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.286516 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:31:59.286617 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:31:59.288310 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:31:59.288389 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:59.289944 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:31:59.290059 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:31:59.292366 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:59.293660 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:59.295534 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:31:59.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.300641 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:59.302416 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:31:59.302540 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:31:59.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.305245 systemd[1]: Stopped target network-online.target - Network is Online. Nov 7 16:31:59.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.306456 systemd[1]: Stopped target network.target - Network. Nov 7 16:31:59.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.308436 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:31:59.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.308557 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:31:59.310280 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:31:59.310396 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:31:59.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.312347 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:31:59.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.312462 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:31:59.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.314236 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:31:59.314341 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:59.316270 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 7 16:31:59.318168 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:31:59.319361 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:31:59.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.321009 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:31:59.321147 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:59.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.323311 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:31:59.323419 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:59.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.325550 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:31:59.325672 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:31:59.342000 audit: BPF prog-id=10 op=UNLOAD Nov 7 16:31:59.342000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:31:59.331568 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:31:59.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.331674 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:31:59.335440 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:31:59.335531 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:31:59.338982 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 7 16:31:59.339065 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 7 16:31:59.343269 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:31:59.343359 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:31:59.346148 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:31:59.349398 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:59.350541 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:31:59.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.352604 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:31:59.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.352634 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:59.355081 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:31:59.356169 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:31:59.356238 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:31:59.358358 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:31:59.358402 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:59.360567 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:31:59.360623 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:59.362476 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:59.375977 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:31:59.376146 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:59.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.379251 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:31:59.379324 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:59.381196 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:31:59.381238 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:59.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.382901 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:31:59.382953 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:31:59.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.385443 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:31:59.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.385488 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:31:59.388069 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:31:59.388122 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:31:59.391151 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:31:59.394000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.392989 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:31:59.396000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.393048 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:59.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.395232 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:31:59.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.395277 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:59.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.397243 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:31:59.397289 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:59.399627 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:31:59.399735 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:31:59.401234 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:31:59.401307 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:31:59.403727 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:31:59.405628 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:31:59.422603 systemd[1]: Switching root. Nov 7 16:31:59.449270 systemd-journald[344]: Journal stopped Nov 7 16:32:00.015618 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Nov 7 16:32:00.015668 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:32:00.015681 kernel: SELinux: policy capability open_perms=1 Nov 7 16:32:00.015691 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:32:00.015702 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:32:00.015715 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:32:00.015727 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:32:00.015738 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:32:00.015747 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:32:00.015759 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:32:00.015771 systemd[1]: Successfully loaded SELinux policy in 64.026ms. Nov 7 16:32:00.015807 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.695ms. Nov 7 16:32:00.015830 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:32:00.015842 systemd[1]: Detected virtualization kvm. Nov 7 16:32:00.015853 systemd[1]: Detected architecture arm64. Nov 7 16:32:00.015864 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:32:00.015878 zram_generator::config[1390]: No configuration found. Nov 7 16:32:00.015893 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:32:00.015904 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:32:00.015915 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:32:00.015926 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:32:00.015937 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:32:00.015949 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:32:00.015960 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:32:00.015970 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:32:00.015981 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:32:00.015993 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:32:00.016004 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:32:00.016016 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:32:00.016027 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:32:00.016038 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:32:00.016049 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:32:00.016059 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:32:00.016070 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:32:00.016081 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:32:00.016093 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 7 16:32:00.016103 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:32:00.016114 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:32:00.016124 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:32:00.016134 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:32:00.016145 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:32:00.016157 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:32:00.016167 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:32:00.016178 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:32:00.016196 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:32:00.016209 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:32:00.016220 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:32:00.016232 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:32:00.016243 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:32:00.016255 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:32:00.016269 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:32:00.016282 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:32:00.016292 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:32:00.016303 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:32:00.016314 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:32:00.016324 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:32:00.016337 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:32:00.016347 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:32:00.016358 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:32:00.016368 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:32:00.016379 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:32:00.016390 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:32:00.016400 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:32:00.016413 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:32:00.016424 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:32:00.016434 systemd[1]: Reached target machines.target - Containers. Nov 7 16:32:00.016445 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:32:00.016459 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:32:00.016471 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:32:00.016482 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:32:00.016494 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:32:00.016505 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:32:00.016515 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:32:00.016526 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:32:00.016537 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:32:00.016547 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:32:00.016559 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:32:00.016570 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:32:00.016590 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:32:00.016602 kernel: fuse: init (API version 7.41) Nov 7 16:32:00.016613 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:32:00.016624 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:32:00.016634 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:32:00.016651 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:32:00.016663 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:32:00.016674 kernel: ACPI: bus type drm_connector registered Nov 7 16:32:00.016684 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:32:00.016696 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:32:00.016707 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:32:00.016719 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:32:00.016730 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:32:00.016741 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:32:00.016751 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:32:00.016762 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:32:00.016775 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:32:00.016805 systemd-journald[1470]: Collecting audit messages is enabled. Nov 7 16:32:00.016826 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:32:00.016839 systemd-journald[1470]: Journal started Nov 7 16:32:00.016859 systemd-journald[1470]: Runtime Journal (/run/log/journal/2f52015029534cc58159e6ec260c4792) is 6M, max 48.5M, 42.4M free. Nov 7 16:31:59.871000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:31:59.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:59.972000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:31:59.972000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:31:59.972000 audit: BPF prog-id=22 op=LOAD Nov 7 16:31:59.972000 audit: BPF prog-id=23 op=LOAD Nov 7 16:31:59.972000 audit: BPF prog-id=24 op=LOAD Nov 7 16:32:00.014000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:32:00.014000 audit[1470]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc07a08e0 a2=4000 a3=0 items=0 ppid=1 pid=1470 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:00.014000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:31:59.777221 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:31:59.792883 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-4be069b4\x2d6eff\x2d49a8\x2db779\x2d402b1a7c4e03.device - /dev/disk/by-uuid/4be069b4-6eff-49a8-b779-402b1a7c4e03. Nov 7 16:31:59.792895 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:31:59.793358 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:32:00.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.019947 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:32:00.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.022621 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:32:00.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.024002 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:32:00.024170 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:32:00.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.026961 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:32:00.027137 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:32:00.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.028721 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:32:00.028885 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:32:00.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.030275 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:32:00.030436 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:32:00.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.032048 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:32:00.032215 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:32:00.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.033718 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:32:00.033900 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:32:00.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.035659 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:32:00.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.037277 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:32:00.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.039792 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:32:00.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.041600 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:32:00.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.051641 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:32:00.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.058160 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:32:00.059979 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:32:00.062415 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:32:00.064541 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:32:00.065875 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:32:00.065916 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:32:00.067903 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:32:00.069795 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:32:00.069918 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:32:00.081278 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:32:00.083366 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:32:00.084687 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:32:00.085690 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:32:00.086740 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:32:00.091355 systemd-journald[1470]: Time spent on flushing to /var/log/journal/2f52015029534cc58159e6ec260c4792 is 25.923ms for 868 entries. Nov 7 16:32:00.091355 systemd-journald[1470]: System Journal (/var/log/journal/2f52015029534cc58159e6ec260c4792) is 8M, max 170.3M, 162.2M free. Nov 7 16:32:00.144398 systemd-journald[1470]: Received client request to flush runtime journal. Nov 7 16:32:00.144463 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:32:00.144492 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:32:00.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.127000 audit: BPF prog-id=25 op=LOAD Nov 7 16:32:00.127000 audit: BPF prog-id=26 op=LOAD Nov 7 16:32:00.127000 audit: BPF prog-id=27 op=LOAD Nov 7 16:32:00.131000 audit: BPF prog-id=28 op=LOAD Nov 7 16:32:00.141000 audit: BPF prog-id=29 op=LOAD Nov 7 16:32:00.141000 audit: BPF prog-id=30 op=LOAD Nov 7 16:32:00.141000 audit: BPF prog-id=31 op=LOAD Nov 7 16:32:00.090719 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:32:00.093777 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:32:00.095896 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:32:00.100599 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:32:00.103239 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:32:00.107629 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:32:00.110357 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:32:00.110430 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:32:00.114227 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:32:00.124718 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:32:00.128816 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:32:00.135765 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:32:00.138232 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:32:00.146861 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:32:00.149000 audit: BPF prog-id=32 op=LOAD Nov 7 16:32:00.149000 audit: BPF prog-id=33 op=LOAD Nov 7 16:32:00.150000 audit: BPF prog-id=34 op=LOAD Nov 7 16:32:00.151564 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:32:00.160911 systemd-tmpfiles[1521]: ACLs are not supported, ignoring. Nov 7 16:32:00.160931 systemd-tmpfiles[1521]: ACLs are not supported, ignoring. Nov 7 16:32:00.166604 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:32:00.165613 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:32:00.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.167466 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:32:00.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.174616 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:32:00.178268 (sd-merge)[1526]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:32:00.181244 (sd-merge)[1526]: Merged extensions into '/usr'. Nov 7 16:32:00.185308 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:32:00.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.188774 systemd[1]: Starting ensure-sysext.service... Nov 7 16:32:00.190452 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:32:00.198506 systemd-nsresourced[1523]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:32:00.199958 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:32:00.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.204612 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:32:00.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.209955 systemd[1]: Reload requested from client PID 1532 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:32:00.209971 systemd[1]: Reloading... Nov 7 16:32:00.236040 systemd-tmpfiles[1533]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:32:00.236087 systemd-tmpfiles[1533]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:32:00.236343 systemd-tmpfiles[1533]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:32:00.237305 systemd-tmpfiles[1533]: ACLs are not supported, ignoring. Nov 7 16:32:00.237351 systemd-tmpfiles[1533]: ACLs are not supported, ignoring. Nov 7 16:32:00.243388 systemd-tmpfiles[1533]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:32:00.243399 systemd-tmpfiles[1533]: Skipping /boot Nov 7 16:32:00.257853 systemd-tmpfiles[1533]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:32:00.257874 systemd-tmpfiles[1533]: Skipping /boot Nov 7 16:32:00.261933 systemd-oomd[1519]: No swap; memory pressure usage will be degraded Nov 7 16:32:00.280695 systemd-resolved[1520]: Positive Trust Anchors: Nov 7 16:32:00.281002 systemd-resolved[1520]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:32:00.281061 systemd-resolved[1520]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:32:00.281129 systemd-resolved[1520]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:32:00.281603 zram_generator::config[1578]: No configuration found. Nov 7 16:32:00.286956 systemd-resolved[1520]: Defaulting to hostname 'linux'. Nov 7 16:32:00.426599 systemd[1]: Reloading finished in 216 ms. Nov 7 16:32:00.454476 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:32:00.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.456038 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:32:00.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.478000 audit: BPF prog-id=35 op=LOAD Nov 7 16:32:00.478000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:32:00.478000 audit: BPF prog-id=36 op=LOAD Nov 7 16:32:00.478000 audit: BPF prog-id=37 op=LOAD Nov 7 16:32:00.478000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:32:00.478000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:32:00.479000 audit: BPF prog-id=38 op=LOAD Nov 7 16:32:00.479000 audit: BPF prog-id=28 op=UNLOAD Nov 7 16:32:00.480000 audit: BPF prog-id=39 op=LOAD Nov 7 16:32:00.480000 audit: BPF prog-id=32 op=UNLOAD Nov 7 16:32:00.480000 audit: BPF prog-id=40 op=LOAD Nov 7 16:32:00.480000 audit: BPF prog-id=41 op=LOAD Nov 7 16:32:00.480000 audit: BPF prog-id=33 op=UNLOAD Nov 7 16:32:00.480000 audit: BPF prog-id=34 op=UNLOAD Nov 7 16:32:00.481000 audit: BPF prog-id=42 op=LOAD Nov 7 16:32:00.481000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:32:00.481000 audit: BPF prog-id=43 op=LOAD Nov 7 16:32:00.481000 audit: BPF prog-id=44 op=LOAD Nov 7 16:32:00.481000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:32:00.481000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:32:00.481000 audit: BPF prog-id=45 op=LOAD Nov 7 16:32:00.481000 audit: BPF prog-id=29 op=UNLOAD Nov 7 16:32:00.481000 audit: BPF prog-id=46 op=LOAD Nov 7 16:32:00.482000 audit: BPF prog-id=47 op=LOAD Nov 7 16:32:00.482000 audit: BPF prog-id=30 op=UNLOAD Nov 7 16:32:00.482000 audit: BPF prog-id=31 op=UNLOAD Nov 7 16:32:00.486057 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:32:00.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.492153 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:32:00.496005 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:32:00.500764 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:32:00.514988 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:32:00.518847 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:32:00.521406 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:32:00.525234 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:32:00.529885 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:32:00.537416 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:32:00.540122 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:32:00.541609 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:32:00.541809 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:32:00.541901 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:32:00.542006 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:32:00.543000 audit[1618]: SYSTEM_BOOT pid=1618 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.549643 kernel: kauditd_printk_skb: 168 callbacks suppressed Nov 7 16:32:00.549702 kernel: audit: type=1127 audit(1762533120.543:177): pid=1618 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.548866 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:32:00.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.551534 augenrules[1613]: /sbin/augenrules: No change Nov 7 16:32:00.552664 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:32:00.555263 kernel: audit: type=1130 audit(1762533120.550:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.558423 augenrules[1635]: No rules Nov 7 16:32:00.560691 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:32:00.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.562810 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:32:00.563026 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:32:00.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.569386 kernel: audit: type=1130 audit(1762533120.561:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.569419 kernel: audit: type=1131 audit(1762533120.561:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.569963 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:32:00.570157 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:32:00.573003 kernel: audit: type=1130 audit(1762533120.569:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.577455 kernel: audit: type=1131 audit(1762533120.569:182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.578269 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:32:00.581591 kernel: audit: type=1130 audit(1762533120.577:183): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.585926 kernel: audit: type=1131 audit(1762533120.577:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.587605 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:32:00.590615 kernel: audit: type=1130 audit(1762533120.585:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.591699 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:32:00.591904 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:32:00.595606 kernel: audit: type=1130 audit(1762533120.591:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.604653 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:32:00.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.610953 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:32:00.612162 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:32:00.613159 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:32:00.623313 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:32:00.626750 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:32:00.630724 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:32:00.632004 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:32:00.632092 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:32:00.632128 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:32:00.632166 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:32:00.631000 audit: BPF prog-id=12 op=UNLOAD Nov 7 16:32:00.631000 audit: BPF prog-id=11 op=UNLOAD Nov 7 16:32:00.632000 audit: BPF prog-id=48 op=LOAD Nov 7 16:32:00.632000 audit: BPF prog-id=49 op=LOAD Nov 7 16:32:00.633536 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:32:00.635741 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:32:00.636454 systemd[1]: Finished ensure-sysext.service. Nov 7 16:32:00.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.637726 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:32:00.637909 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:32:00.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.639339 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:32:00.640198 augenrules[1647]: /sbin/augenrules: No change Nov 7 16:32:00.642762 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:32:00.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.644428 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:32:00.644659 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:32:00.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.646370 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:32:00.646533 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:32:00.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.648539 augenrules[1667]: No rules Nov 7 16:32:00.650684 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:32:00.650921 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:32:00.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.653564 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:32:00.654104 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:32:00.654000 audit: BPF prog-id=50 op=LOAD Nov 7 16:32:00.655980 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:32:00.665043 systemd-udevd[1658]: Using default interface naming scheme 'v257'. Nov 7 16:32:00.680155 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:32:00.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.682000 audit: BPF prog-id=51 op=LOAD Nov 7 16:32:00.684005 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:32:00.713256 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:32:00.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.714920 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:32:00.732682 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:32:00.765815 systemd-networkd[1689]: lo: Link UP Nov 7 16:32:00.766095 systemd-networkd[1689]: lo: Gained carrier Nov 7 16:32:00.768085 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:32:00.768628 systemd-networkd[1689]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:32:00.768632 systemd-networkd[1689]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:32:00.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.769595 systemd[1]: Reached target network.target - Network. Nov 7 16:32:00.770116 systemd-networkd[1689]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:32:00.770234 systemd-networkd[1689]: eth0: Link UP Nov 7 16:32:00.770780 systemd-networkd[1689]: eth0: Gained carrier Nov 7 16:32:00.770875 systemd-networkd[1689]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:32:00.772487 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:32:00.775427 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:32:00.784648 systemd-networkd[1689]: eth0: DHCPv4 address 10.0.0.17/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:32:00.786685 systemd-timesyncd[1678]: Network configuration changed, trying to establish connection. Nov 7 16:32:00.787976 systemd-timesyncd[1678]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:32:00.788115 systemd-timesyncd[1678]: Initial clock synchronization to Fri 2025-11-07 16:32:00.886080 UTC. Nov 7 16:32:00.792794 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:32:00.797302 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:32:00.803998 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:32:00.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.807181 ldconfig[1615]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:32:00.814226 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:32:00.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.819922 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:32:00.827764 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:32:00.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.835637 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:32:00.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.837370 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:32:00.839808 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:32:00.841004 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:32:00.842562 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:32:00.843552 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:32:00.844673 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:32:00.846148 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:32:00.848727 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:32:00.849914 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:32:00.849955 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:32:00.850809 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:32:00.852279 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:32:00.854487 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:32:00.857420 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:32:00.860864 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:32:00.862038 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:32:00.898529 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:32:00.899842 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:32:00.901653 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:32:00.908846 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:32:00.909910 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:32:00.910894 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:32:00.910928 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:32:00.912019 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:32:00.914082 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:32:00.916021 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:32:00.921352 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:32:00.923332 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:32:00.924406 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:32:00.925378 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:32:00.927281 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:32:00.928121 jq[1742]: false Nov 7 16:32:00.930922 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:32:00.933000 audit: BPF prog-id=52 op=LOAD Nov 7 16:32:00.933000 audit: BPF prog-id=53 op=LOAD Nov 7 16:32:00.933000 audit: BPF prog-id=54 op=LOAD Nov 7 16:32:00.936286 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:32:00.936423 extend-filesystems[1743]: Found /dev/mapper/rootencrypted Nov 7 16:32:00.939602 extend-filesystems[1753]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:32:00.940892 extend-filesystems[1743]: Found /dev/vdb6 Nov 7 16:32:00.939923 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:32:00.943368 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:32:00.943781 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:32:00.944369 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:32:00.947822 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:32:00.951887 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:32:00.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.955835 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:32:00.956049 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:32:00.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.956330 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:32:00.956528 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:32:00.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.959440 jq[1762]: true Nov 7 16:32:00.966764 update_engine[1760]: I20251107 16:32:00.966562 1760 main.cc:92] Flatcar Update Engine starting Nov 7 16:32:00.988528 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:32:00.989654 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:32:00.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.990987 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:32:00.991211 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:32:00.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.992869 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:32:00.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.994221 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:32:00.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:00.997613 systemd-logind[1752]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:32:00.997842 systemd-logind[1752]: New seat seat0. Nov 7 16:32:00.999491 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:32:00.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.010737 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:32:01.011183 jq[1782]: false Nov 7 16:32:01.012093 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 7 16:32:01.012345 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 7 16:32:01.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.013419 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:32:01.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.019452 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:32:01.019935 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:32:01.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.022322 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:32:01.028651 dbus-daemon[1740]: [system] SELinux support is enabled Nov 7 16:32:01.029086 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:32:01.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.032062 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:32:01.032092 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:32:01.033567 update_engine[1760]: I20251107 16:32:01.033429 1760 update_check_scheduler.cc:74] Next update check in 7m1s Nov 7 16:32:01.033499 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:32:01.033514 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:32:01.035539 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:32:01.035875 dbus-daemon[1740]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 7 16:32:01.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.037037 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:32:01.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.040435 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:32:01.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.042708 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:32:01.044059 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:32:01.046129 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:32:01.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.083128 locksmithd[1803]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:32:01.125044 containerd[1783]: time="2025-11-07T16:32:01Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:32:01.126613 containerd[1783]: time="2025-11-07T16:32:01.125743354Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:32:01.135244 containerd[1783]: time="2025-11-07T16:32:01.135204244Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.578µs" Nov 7 16:32:01.135244 containerd[1783]: time="2025-11-07T16:32:01.135244289Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:32:01.135361 containerd[1783]: time="2025-11-07T16:32:01.135289445Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:32:01.135361 containerd[1783]: time="2025-11-07T16:32:01.135323935Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:32:01.135980 containerd[1783]: time="2025-11-07T16:32:01.135934906Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:32:01.135980 containerd[1783]: time="2025-11-07T16:32:01.135973220Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136170 containerd[1783]: time="2025-11-07T16:32:01.136144184Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136170 containerd[1783]: time="2025-11-07T16:32:01.136167486Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136429 containerd[1783]: time="2025-11-07T16:32:01.136408679Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136453 containerd[1783]: time="2025-11-07T16:32:01.136429043Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136453 containerd[1783]: time="2025-11-07T16:32:01.136441600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136453 containerd[1783]: time="2025-11-07T16:32:01.136451138Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136734 containerd[1783]: time="2025-11-07T16:32:01.136711850Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136769 containerd[1783]: time="2025-11-07T16:32:01.136733583Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:32:01.136891 containerd[1783]: time="2025-11-07T16:32:01.136871103Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:32:01.137101 containerd[1783]: time="2025-11-07T16:32:01.137080461Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:32:01.137129 containerd[1783]: time="2025-11-07T16:32:01.137113825Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:32:01.137129 containerd[1783]: time="2025-11-07T16:32:01.137124611Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:32:01.137165 containerd[1783]: time="2025-11-07T16:32:01.137156405Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:32:01.137435 containerd[1783]: time="2025-11-07T16:32:01.137418284Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:32:01.137467 containerd[1783]: time="2025-11-07T16:32:01.137455310Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:32:01.137956 containerd[1783]: time="2025-11-07T16:32:01.137935764Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:32:01.138000 containerd[1783]: time="2025-11-07T16:32:01.137985105Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:32:01.138174 containerd[1783]: time="2025-11-07T16:32:01.138150314Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:32:01.138174 containerd[1783]: time="2025-11-07T16:32:01.138171443Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:32:01.138236 containerd[1783]: time="2025-11-07T16:32:01.138185730Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:32:01.138236 containerd[1783]: time="2025-11-07T16:32:01.138196878Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:32:01.138236 containerd[1783]: time="2025-11-07T16:32:01.138207020Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:32:01.138236 containerd[1783]: time="2025-11-07T16:32:01.138216116Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:32:01.138236 containerd[1783]: time="2025-11-07T16:32:01.138227264Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:32:01.138330 containerd[1783]: time="2025-11-07T16:32:01.138240384Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:32:01.138330 containerd[1783]: time="2025-11-07T16:32:01.138250727Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:32:01.138330 containerd[1783]: time="2025-11-07T16:32:01.138270246Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:32:01.138330 containerd[1783]: time="2025-11-07T16:32:01.138280429Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:32:01.138330 containerd[1783]: time="2025-11-07T16:32:01.138291617Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:32:01.138418 containerd[1783]: time="2025-11-07T16:32:01.138366192Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:32:01.138418 containerd[1783]: time="2025-11-07T16:32:01.138384061Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:32:01.138418 containerd[1783]: time="2025-11-07T16:32:01.138396578Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:32:01.138418 containerd[1783]: time="2025-11-07T16:32:01.138407686Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:32:01.138418 containerd[1783]: time="2025-11-07T16:32:01.138417224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:32:01.138518 containerd[1783]: time="2025-11-07T16:32:01.138504799Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:32:01.138538 containerd[1783]: time="2025-11-07T16:32:01.138516913Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:32:01.138538 containerd[1783]: time="2025-11-07T16:32:01.138529952Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:32:01.138586 containerd[1783]: time="2025-11-07T16:32:01.138542348Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:32:01.138586 containerd[1783]: time="2025-11-07T16:32:01.138553013Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:32:01.138586 containerd[1783]: time="2025-11-07T16:32:01.138562873Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:32:01.138655 containerd[1783]: time="2025-11-07T16:32:01.138609518Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:32:01.138655 containerd[1783]: time="2025-11-07T16:32:01.138651454Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:32:01.138708 containerd[1783]: time="2025-11-07T16:32:01.138664051Z" level=info msg="Start snapshots syncer" Nov 7 16:32:01.138708 containerd[1783]: time="2025-11-07T16:32:01.138689325Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:32:01.138951 containerd[1783]: time="2025-11-07T16:32:01.138914138Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.138964445Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139033467Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139096331Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139115286Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139125147Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139134765Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139145632Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139157665Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139168129Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:32:01.139176 containerd[1783]: time="2025-11-07T16:32:01.139177708Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139187769Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139226324Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139237996Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139246407Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139255623Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139263954Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139273090Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139283272Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139294742Z" level=info msg="runtime interface created" Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139299210Z" level=info msg="created NRI interface" Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139306816Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139316797Z" level=info msg="Connect containerd service" Nov 7 16:32:01.139378 containerd[1783]: time="2025-11-07T16:32:01.139334626Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:32:01.140142 containerd[1783]: time="2025-11-07T16:32:01.140111973Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:32:01.205657 containerd[1783]: time="2025-11-07T16:32:01.205494860Z" level=info msg="Start subscribing containerd event" Nov 7 16:32:01.205657 containerd[1783]: time="2025-11-07T16:32:01.205600706Z" level=info msg="Start recovering state" Nov 7 16:32:01.205773 containerd[1783]: time="2025-11-07T16:32:01.205688562Z" level=info msg="Start event monitor" Nov 7 16:32:01.205773 containerd[1783]: time="2025-11-07T16:32:01.205701320Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:32:01.205773 containerd[1783]: time="2025-11-07T16:32:01.205708564Z" level=info msg="Start streaming server" Nov 7 16:32:01.205773 containerd[1783]: time="2025-11-07T16:32:01.205717378Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:32:01.205773 containerd[1783]: time="2025-11-07T16:32:01.205724019Z" level=info msg="runtime interface starting up..." Nov 7 16:32:01.205773 containerd[1783]: time="2025-11-07T16:32:01.205729492Z" level=info msg="starting plugins..." Nov 7 16:32:01.205773 containerd[1783]: time="2025-11-07T16:32:01.205742250Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:32:01.205917 containerd[1783]: time="2025-11-07T16:32:01.205827289Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:32:01.205917 containerd[1783]: time="2025-11-07T16:32:01.205876188Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:32:01.205917 containerd[1783]: time="2025-11-07T16:32:01.205932572Z" level=info msg="containerd successfully booted in 0.081268s" Nov 7 16:32:01.206084 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:32:01.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:01.999710 systemd-networkd[1689]: eth0: Gained IPv6LL Nov 7 16:32:02.002085 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:32:02.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:02.003786 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:32:02.006197 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:32:02.008440 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:32:02.039778 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:32:02.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:02.041340 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:32:02.042645 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:32:02.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:02.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:02.044629 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:32:02.044843 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:32:02.049749 systemd[1]: Startup finished in 1.475s (kernel) + 2.483s (initrd) + 2.585s (userspace) = 6.545s. Nov 7 16:32:08.156175 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:32:08.157253 systemd[1]: Started sshd@0-10.0.0.17:22-10.0.0.1:34298.service - OpenSSH per-connection server daemon (10.0.0.1:34298). Nov 7 16:32:08.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.17:22-10.0.0.1:34298 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.158092 kernel: kauditd_printk_skb: 57 callbacks suppressed Nov 7 16:32:08.158123 kernel: audit: type=1130 audit(1762533128.156:244): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.17:22-10.0.0.1:34298 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.237822 sshd[1851]: Accepted publickey for core from 10.0.0.1 port 34298 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:08.237000 audit[1851]: USER_ACCT pid=1851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.241612 kernel: audit: type=1101 audit(1762533128.237:245): pid=1851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.241000 audit[1851]: CRED_ACQ pid=1851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.247447 kernel: audit: type=1103 audit(1762533128.241:246): pid=1851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.247490 kernel: audit: type=1006 audit(1762533128.241:247): pid=1851 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 7 16:32:08.247508 kernel: audit: type=1300 audit(1762533128.241:247): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7a40970 a2=3 a3=0 items=0 ppid=1 pid=1851 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:08.241000 audit[1851]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7a40970 a2=3 a3=0 items=0 ppid=1 pid=1851 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:08.247784 sshd-session[1851]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:08.251641 kernel: audit: type=1327 audit(1762533128.241:247): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:08.241000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:08.258390 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:32:08.259328 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:32:08.264357 systemd-logind[1752]: New session 1 of user core. Nov 7 16:32:08.284630 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:32:08.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.286999 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:32:08.288603 kernel: audit: type=1130 audit(1762533128.283:248): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.313000 audit[1856]: USER_ACCT pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.315747 (systemd)[1856]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:32:08.313000 audit[1856]: CRED_ACQ pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:32:08.319983 systemd-logind[1752]: New session c1 of user core. Nov 7 16:32:08.321674 kernel: audit: type=1101 audit(1762533128.313:249): pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.321722 kernel: audit: type=1103 audit(1762533128.313:250): pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:32:08.321757 kernel: audit: type=1105 audit(1762533128.319:251): pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.319000 audit[1856]: USER_START pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.427179 systemd[1856]: Queued start job for default target default.target. Nov 7 16:32:08.444623 systemd[1856]: Created slice app.slice - User Application Slice. Nov 7 16:32:08.444656 systemd[1856]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:32:08.444669 systemd[1856]: Reached target paths.target - Paths. Nov 7 16:32:08.444726 systemd[1856]: Reached target timers.target - Timers. Nov 7 16:32:08.446026 systemd[1856]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:32:08.446830 systemd[1856]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:32:08.457097 systemd[1856]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:32:08.457498 systemd[1856]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:32:08.458274 systemd[1856]: Reached target sockets.target - Sockets. Nov 7 16:32:08.458334 systemd[1856]: Reached target basic.target - Basic System. Nov 7 16:32:08.458363 systemd[1856]: Reached target default.target - Main User Target. Nov 7 16:32:08.458388 systemd[1856]: Startup finished in 132ms. Nov 7 16:32:08.458608 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:32:08.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.459825 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:32:08.462000 audit[1851]: USER_START pid=1851 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.463000 audit[1866]: CRED_ACQ pid=1866 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.17:22-10.0.0.1:34304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.488281 systemd[1]: Started sshd@1-10.0.0.17:22-10.0.0.1:34304.service - OpenSSH per-connection server daemon (10.0.0.1:34304). Nov 7 16:32:08.534000 audit[1869]: USER_ACCT pid=1869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.537294 sshd[1869]: Accepted publickey for core from 10.0.0.1 port 34304 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:08.535000 audit[1869]: CRED_ACQ pid=1869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.535000 audit[1869]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe19d1450 a2=3 a3=0 items=0 ppid=1 pid=1869 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:08.535000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:08.538002 sshd-session[1869]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:08.543497 systemd-logind[1752]: New session 2 of user core. Nov 7 16:32:08.558810 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:32:08.560000 audit[1869]: USER_START pid=1869 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.562000 audit[1872]: CRED_ACQ pid=1872 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.573319 sshd[1872]: Connection closed by 10.0.0.1 port 34304 Nov 7 16:32:08.573980 sshd-session[1869]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:08.573000 audit[1869]: USER_END pid=1869 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.573000 audit[1869]: CRED_DISP pid=1869 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.587823 systemd[1]: sshd@1-10.0.0.17:22-10.0.0.1:34304.service: Deactivated successfully. Nov 7 16:32:08.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.17:22-10.0.0.1:34304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.591048 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:32:08.592114 systemd-logind[1752]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:32:08.595500 systemd[1]: Started sshd@2-10.0.0.17:22-10.0.0.1:34316.service - OpenSSH per-connection server daemon (10.0.0.1:34316). Nov 7 16:32:08.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.17:22-10.0.0.1:34316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.596254 systemd-logind[1752]: Removed session 2. Nov 7 16:32:08.664000 audit[1878]: USER_ACCT pid=1878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.665603 sshd[1878]: Accepted publickey for core from 10.0.0.1 port 34316 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:08.665000 audit[1878]: CRED_ACQ pid=1878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.665000 audit[1878]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6127600 a2=3 a3=0 items=0 ppid=1 pid=1878 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:08.665000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:08.667007 sshd-session[1878]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:08.671670 systemd-logind[1752]: New session 3 of user core. Nov 7 16:32:08.682644 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:32:08.691000 audit[1878]: USER_START pid=1878 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.694000 audit[1881]: CRED_ACQ pid=1881 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.700838 sshd[1881]: Connection closed by 10.0.0.1 port 34316 Nov 7 16:32:08.701867 sshd-session[1878]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:08.702000 audit[1878]: USER_END pid=1878 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.702000 audit[1878]: CRED_DISP pid=1878 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.714413 systemd[1]: sshd@2-10.0.0.17:22-10.0.0.1:34316.service: Deactivated successfully. Nov 7 16:32:08.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.17:22-10.0.0.1:34316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.717125 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:32:08.718008 systemd-logind[1752]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:32:08.720207 systemd[1]: Started sshd@3-10.0.0.17:22-10.0.0.1:34326.service - OpenSSH per-connection server daemon (10.0.0.1:34326). Nov 7 16:32:08.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.17:22-10.0.0.1:34326 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.720898 systemd-logind[1752]: Removed session 3. Nov 7 16:32:08.774000 audit[1887]: USER_ACCT pid=1887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.776265 sshd[1887]: Accepted publickey for core from 10.0.0.1 port 34326 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:08.776000 audit[1887]: CRED_ACQ pid=1887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.776000 audit[1887]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeefe8500 a2=3 a3=0 items=0 ppid=1 pid=1887 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:08.776000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:08.778520 sshd-session[1887]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:08.783684 systemd-logind[1752]: New session 4 of user core. Nov 7 16:32:08.793076 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:32:08.794000 audit[1887]: USER_START pid=1887 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.796000 audit[1890]: CRED_ACQ pid=1890 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.806397 sshd[1890]: Connection closed by 10.0.0.1 port 34326 Nov 7 16:32:08.806805 sshd-session[1887]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:08.807000 audit[1887]: USER_END pid=1887 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.807000 audit[1887]: CRED_DISP pid=1887 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.820726 systemd[1]: sshd@3-10.0.0.17:22-10.0.0.1:34326.service: Deactivated successfully. Nov 7 16:32:08.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.17:22-10.0.0.1:34326 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.823093 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:32:08.824785 systemd-logind[1752]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:32:08.828846 systemd[1]: Started sshd@4-10.0.0.17:22-10.0.0.1:34328.service - OpenSSH per-connection server daemon (10.0.0.1:34328). Nov 7 16:32:08.829751 systemd-logind[1752]: Removed session 4. Nov 7 16:32:08.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.17:22-10.0.0.1:34328 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.906304 sshd[1896]: Accepted publickey for core from 10.0.0.1 port 34328 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:08.905000 audit[1896]: USER_ACCT pid=1896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.906000 audit[1896]: CRED_ACQ pid=1896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.907000 audit[1896]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc4e33520 a2=3 a3=0 items=0 ppid=1 pid=1896 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:08.907000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:08.908399 sshd-session[1896]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:08.914470 systemd-logind[1752]: New session 5 of user core. Nov 7 16:32:08.921765 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:32:08.923000 audit[1896]: USER_START pid=1896 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.925000 audit[1899]: CRED_ACQ pid=1899 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.941000 audit[1900]: USER_ACCT pid=1900 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.942000 audit[1900]: CRED_REFR pid=1900 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.942661 sudo[1900]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:32:08.943287 sudo[1900]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:32:08.946000 audit[1900]: USER_START pid=1900 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.947000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:32:08.956000 audit[1740]: USER_MAC_STATUS pid=1740 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:32:08.947000 audit[1901]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffeff50960 a2=1 a3=0 items=0 ppid=1900 pid=1901 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:08.947000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:32:08.958000 audit[1900]: USER_END pid=1900 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.958000 audit[1900]: CRED_DISP pid=1900 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.958610 sudo[1900]: pam_unix(sudo:session): session closed for user root Nov 7 16:32:08.960363 sshd[1899]: Connection closed by 10.0.0.1 port 34328 Nov 7 16:32:08.961047 sshd-session[1896]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:08.962000 audit[1896]: USER_END pid=1896 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.962000 audit[1896]: CRED_DISP pid=1896 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:08.977938 systemd[1]: sshd@4-10.0.0.17:22-10.0.0.1:34328.service: Deactivated successfully. Nov 7 16:32:08.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.17:22-10.0.0.1:34328 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.979720 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:32:08.980493 systemd-logind[1752]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:32:08.982991 systemd[1]: Started sshd@5-10.0.0.17:22-10.0.0.1:34338.service - OpenSSH per-connection server daemon (10.0.0.1:34338). Nov 7 16:32:08.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.17:22-10.0.0.1:34338 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:08.983859 systemd-logind[1752]: Removed session 5. Nov 7 16:32:09.055000 audit[1906]: USER_ACCT pid=1906 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.057507 sshd[1906]: Accepted publickey for core from 10.0.0.1 port 34338 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:09.058000 audit[1906]: CRED_ACQ pid=1906 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.058000 audit[1906]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2677330 a2=3 a3=0 items=0 ppid=1 pid=1906 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:09.058000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:09.059552 sshd-session[1906]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:09.064741 systemd-logind[1752]: New session 6 of user core. Nov 7 16:32:09.072802 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:32:09.074000 audit[1906]: USER_START pid=1906 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.076000 audit[1909]: CRED_ACQ pid=1909 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.084000 audit[1911]: USER_ACCT pid=1911 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.086809 sudo[1911]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:32:09.085000 audit[1911]: CRED_REFR pid=1911 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.087473 sudo[1911]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:32:09.087000 audit[1911]: USER_START pid=1911 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.089000 audit[1911]: USER_END pid=1911 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.091080 sudo[1911]: pam_unix(sudo:session): session closed for user root Nov 7 16:32:09.089000 audit[1911]: CRED_DISP pid=1911 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.096000 audit[1910]: USER_ACCT pid=1910 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.098004 sudo[1910]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:32:09.096000 audit[1910]: CRED_REFR pid=1910 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.098289 sudo[1910]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:32:09.098000 audit[1910]: USER_START pid=1910 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.107067 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:32:09.128305 augenrules[1914]: /sbin/augenrules: No change Nov 7 16:32:09.136640 augenrules[1929]: No rules Nov 7 16:32:09.137782 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:32:09.138029 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:32:09.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.140030 sudo[1910]: pam_unix(sudo:session): session closed for user root Nov 7 16:32:09.139000 audit[1910]: USER_END pid=1910 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.139000 audit[1910]: CRED_DISP pid=1910 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.141678 sshd[1909]: Connection closed by 10.0.0.1 port 34338 Nov 7 16:32:09.144129 sshd-session[1906]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:09.144000 audit[1906]: USER_END pid=1906 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.144000 audit[1906]: CRED_DISP pid=1906 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.154760 systemd[1]: sshd@5-10.0.0.17:22-10.0.0.1:34338.service: Deactivated successfully. Nov 7 16:32:09.154000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.17:22-10.0.0.1:34338 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.156339 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:32:09.157620 systemd-logind[1752]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:32:09.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.17:22-10.0.0.1:34342 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.159489 systemd[1]: Started sshd@6-10.0.0.17:22-10.0.0.1:34342.service - OpenSSH per-connection server daemon (10.0.0.1:34342). Nov 7 16:32:09.160170 systemd-logind[1752]: Removed session 6. Nov 7 16:32:09.226000 audit[1938]: USER_ACCT pid=1938 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.229398 sshd[1938]: Accepted publickey for core from 10.0.0.1 port 34342 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:09.230000 audit[1938]: CRED_ACQ pid=1938 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.230000 audit[1938]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffccd82050 a2=3 a3=0 items=0 ppid=1 pid=1938 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:09.230000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:09.231632 sshd-session[1938]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:09.236471 systemd-logind[1752]: New session 7 of user core. Nov 7 16:32:09.247788 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:32:09.250000 audit[1938]: USER_START pid=1938 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.252000 audit[1941]: CRED_ACQ pid=1941 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.262814 sshd[1941]: Connection closed by 10.0.0.1 port 34342 Nov 7 16:32:09.264521 sshd-session[1938]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:09.265000 audit[1938]: USER_END pid=1938 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.265000 audit[1938]: CRED_DISP pid=1938 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.272762 systemd[1]: sshd@6-10.0.0.17:22-10.0.0.1:34342.service: Deactivated successfully. Nov 7 16:32:09.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.17:22-10.0.0.1:34342 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.276256 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:32:09.278508 systemd-logind[1752]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:32:09.279712 systemd[1]: Started sshd@7-10.0.0.17:22-10.0.0.1:53412.service - OpenSSH per-connection server daemon (10.0.0.1:53412). Nov 7 16:32:09.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.17:22-10.0.0.1:53412 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.283908 systemd-logind[1752]: Removed session 7. Nov 7 16:32:09.339000 audit[1947]: USER_ACCT pid=1947 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.341647 sshd[1947]: Accepted publickey for core from 10.0.0.1 port 53412 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:09.340000 audit[1947]: CRED_ACQ pid=1947 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.340000 audit[1947]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8224440 a2=3 a3=0 items=0 ppid=1 pid=1947 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:09.340000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:09.342494 sshd-session[1947]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:09.347338 systemd-logind[1752]: New session 8 of user core. Nov 7 16:32:09.360797 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:32:09.361000 audit[1947]: USER_START pid=1947 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.363000 audit[1950]: CRED_ACQ pid=1950 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.374925 sshd[1950]: Connection closed by 10.0.0.1 port 53412 Nov 7 16:32:09.373618 sshd-session[1947]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:09.372000 audit[1947]: USER_END pid=1947 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.373000 audit[1947]: CRED_DISP pid=1947 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:09.377600 systemd-logind[1752]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:32:09.377751 systemd[1]: sshd@7-10.0.0.17:22-10.0.0.1:53412.service: Deactivated successfully. Nov 7 16:32:09.378000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.17:22-10.0.0.1:53412 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:09.381259 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:32:09.383177 systemd-logind[1752]: Removed session 8.