Nov 7 16:36:20.239246 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:36:20.239268 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:36:20.239277 kernel: KASLR enabled Nov 7 16:36:20.239283 kernel: efi: EFI v2.7 by EDK II Nov 7 16:36:20.239289 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b3018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 7 16:36:20.239294 kernel: random: crng init done Nov 7 16:36:20.239302 kernel: secureboot: Secure boot disabled Nov 7 16:36:20.239308 kernel: ACPI: Early table checksum verification disabled Nov 7 16:36:20.239315 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 7 16:36:20.239321 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:36:20.239328 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239333 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239339 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239346 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239354 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239361 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239367 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239373 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239380 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239386 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:36:20.239392 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:36:20.239399 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:36:20.239406 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:36:20.239413 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:36:20.239419 kernel: Zone ranges: Nov 7 16:36:20.239426 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:36:20.239432 kernel: DMA32 empty Nov 7 16:36:20.239438 kernel: Normal empty Nov 7 16:36:20.239444 kernel: Device empty Nov 7 16:36:20.239451 kernel: Movable zone start for each node Nov 7 16:36:20.239457 kernel: Early memory node ranges Nov 7 16:36:20.239463 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 7 16:36:20.239490 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 7 16:36:20.239499 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 7 16:36:20.239507 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 7 16:36:20.239513 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 7 16:36:20.239519 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 7 16:36:20.239526 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:36:20.239532 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:36:20.239538 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:36:20.239548 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:36:20.239555 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:36:20.239562 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:36:20.239568 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:36:20.239575 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:36:20.239582 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:36:20.239589 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:36:20.239595 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:36:20.239603 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 7 16:36:20.239610 kernel: psci: probing for conduit method from ACPI. Nov 7 16:36:20.239617 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:36:20.239624 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:36:20.239630 kernel: psci: Trusted OS migration not required Nov 7 16:36:20.239637 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:36:20.239644 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:36:20.239651 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:36:20.239658 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:36:20.239665 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:36:20.239671 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:36:20.239679 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:36:20.239686 kernel: CPU features: detected: Spectre-v4 Nov 7 16:36:20.239693 kernel: CPU features: detected: Spectre-BHB Nov 7 16:36:20.239700 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:36:20.239706 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:36:20.239713 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:36:20.239720 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:36:20.239727 kernel: alternatives: applying boot alternatives Nov 7 16:36:20.239735 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:36:20.239742 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:36:20.239750 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:36:20.239757 kernel: Fallback order for Node 0: 0 Nov 7 16:36:20.239764 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:36:20.239770 kernel: Policy zone: DMA Nov 7 16:36:20.239777 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:36:20.239784 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:36:20.239791 kernel: software IO TLB: area num 4. Nov 7 16:36:20.239797 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:36:20.239804 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 7 16:36:20.239811 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:36:20.239818 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:36:20.239826 kernel: rcu: RCU event tracing is enabled. Nov 7 16:36:20.239833 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:36:20.239841 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:36:20.239847 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:36:20.239854 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:36:20.239861 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:36:20.239868 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:36:20.239875 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:36:20.239882 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:36:20.239889 kernel: GICv3: 256 SPIs implemented Nov 7 16:36:20.239895 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:36:20.239903 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:36:20.239910 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:36:20.239916 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:36:20.239923 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:36:20.239930 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:36:20.239937 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:36:20.239944 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:36:20.239951 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:36:20.239958 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:36:20.239965 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:36:20.239971 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:36:20.239979 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:36:20.239986 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:36:20.239993 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:36:20.240000 kernel: arm-pv: using stolen time PV Nov 7 16:36:20.240008 kernel: Console: colour dummy device 80x25 Nov 7 16:36:20.240015 kernel: ACPI: Core revision 20240827 Nov 7 16:36:20.240023 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:36:20.240030 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:36:20.240038 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:36:20.240046 kernel: landlock: Up and running. Nov 7 16:36:20.240053 kernel: SELinux: Initializing. Nov 7 16:36:20.240060 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:36:20.240067 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:36:20.240074 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:36:20.240082 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:36:20.240090 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:36:20.240102 kernel: Remapping and enabling EFI services. Nov 7 16:36:20.240110 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:36:20.240118 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:36:20.240134 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:36:20.240142 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:36:20.240150 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:36:20.240160 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:36:20.240168 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:36:20.240175 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:36:20.240183 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:36:20.240191 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:36:20.240198 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:36:20.240206 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:36:20.240214 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:36:20.240222 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:36:20.240230 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:36:20.240238 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:36:20.240245 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:36:20.240253 kernel: SMP: Total of 4 processors activated. Nov 7 16:36:20.240260 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:36:20.240268 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:36:20.240277 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:36:20.240284 kernel: CPU features: detected: Common not Private translations Nov 7 16:36:20.240298 kernel: CPU features: detected: CRC32 instructions Nov 7 16:36:20.240306 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:36:20.240314 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:36:20.240321 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:36:20.240329 kernel: CPU features: detected: Privileged Access Never Nov 7 16:36:20.240339 kernel: CPU features: detected: RAS Extension Support Nov 7 16:36:20.240346 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:36:20.240354 kernel: alternatives: applying system-wide alternatives Nov 7 16:36:20.240361 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:36:20.240385 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 7 16:36:20.240393 kernel: devtmpfs: initialized Nov 7 16:36:20.240400 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:36:20.240410 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:36:20.240418 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:36:20.240425 kernel: 0 pages in range for non-PLT usage Nov 7 16:36:20.240433 kernel: 515200 pages in range for PLT usage Nov 7 16:36:20.240440 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:36:20.240447 kernel: SMBIOS 3.0.0 present. Nov 7 16:36:20.240455 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:36:20.240462 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:36:20.240479 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:36:20.240488 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:36:20.240495 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:36:20.240503 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:36:20.240511 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:36:20.240518 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 7 16:36:20.240525 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:36:20.240535 kernel: cpuidle: using governor menu Nov 7 16:36:20.240542 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:36:20.240550 kernel: ASID allocator initialised with 32768 entries Nov 7 16:36:20.240558 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:36:20.240565 kernel: Serial: AMBA PL011 UART driver Nov 7 16:36:20.240573 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:36:20.240580 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:36:20.240589 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:36:20.240597 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:36:20.240604 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:36:20.240612 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:36:20.240620 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:36:20.240627 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:36:20.240634 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:36:20.240642 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:36:20.240650 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:36:20.240658 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:36:20.240665 kernel: ACPI: Interpreter enabled Nov 7 16:36:20.240673 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:36:20.240680 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:36:20.240687 kernel: ACPI: CPU0 has been hot-added Nov 7 16:36:20.240695 kernel: ACPI: CPU1 has been hot-added Nov 7 16:36:20.240703 kernel: ACPI: CPU2 has been hot-added Nov 7 16:36:20.240711 kernel: ACPI: CPU3 has been hot-added Nov 7 16:36:20.240718 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:36:20.240726 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:36:20.240733 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:36:20.240880 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:36:20.240968 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:36:20.241053 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:36:20.241224 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:36:20.241455 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:36:20.241497 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:36:20.241507 kernel: PCI host bridge to bus 0000:00 Nov 7 16:36:20.241665 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:36:20.241750 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:36:20.241841 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:36:20.241912 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:36:20.242011 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:36:20.242100 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:36:20.242206 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:36:20.242290 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:36:20.242369 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:36:20.242447 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:36:20.242602 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:36:20.242692 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:36:20.242772 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:36:20.242842 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:36:20.242913 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:36:20.242923 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:36:20.242931 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:36:20.242938 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:36:20.242948 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:36:20.242955 kernel: iommu: Default domain type: Translated Nov 7 16:36:20.242963 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:36:20.242970 kernel: efivars: Registered efivars operations Nov 7 16:36:20.242977 kernel: vgaarb: loaded Nov 7 16:36:20.242985 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:36:20.242993 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:36:20.243001 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:36:20.243009 kernel: pnp: PnP ACPI init Nov 7 16:36:20.243095 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:36:20.243106 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:36:20.243114 kernel: NET: Registered PF_INET protocol family Nov 7 16:36:20.243122 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:36:20.243139 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:36:20.243149 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:36:20.243156 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:36:20.243164 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:36:20.243172 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:36:20.243179 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:36:20.243187 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:36:20.243194 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:36:20.243203 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:36:20.243211 kernel: kvm [1]: HYP mode not available Nov 7 16:36:20.243219 kernel: Initialise system trusted keyrings Nov 7 16:36:20.243227 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:36:20.243234 kernel: Key type asymmetric registered Nov 7 16:36:20.243242 kernel: Asymmetric key parser 'x509' registered Nov 7 16:36:20.243249 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:36:20.243258 kernel: io scheduler mq-deadline registered Nov 7 16:36:20.243265 kernel: io scheduler kyber registered Nov 7 16:36:20.243272 kernel: io scheduler bfq registered Nov 7 16:36:20.243280 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:36:20.243287 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:36:20.243295 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:36:20.243381 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:36:20.243393 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:36:20.243401 kernel: thunder_xcv, ver 1.0 Nov 7 16:36:20.243408 kernel: thunder_bgx, ver 1.0 Nov 7 16:36:20.243416 kernel: nicpf, ver 1.0 Nov 7 16:36:20.243423 kernel: nicvf, ver 1.0 Nov 7 16:36:20.243533 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:36:20.243614 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:36:19 UTC (1762533379) Nov 7 16:36:20.243628 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:36:20.243635 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:36:20.243643 kernel: watchdog: NMI not fully supported Nov 7 16:36:20.243650 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:36:20.243658 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:36:20.243666 kernel: Segment Routing with IPv6 Nov 7 16:36:20.243673 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:36:20.243682 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:36:20.243689 kernel: Key type dns_resolver registered Nov 7 16:36:20.243697 kernel: registered taskstats version 1 Nov 7 16:36:20.243704 kernel: Loading compiled-in X.509 certificates Nov 7 16:36:20.243712 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:36:20.243719 kernel: Demotion targets for Node 0: null Nov 7 16:36:20.243727 kernel: Key type .fscrypt registered Nov 7 16:36:20.243735 kernel: Key type fscrypt-provisioning registered Nov 7 16:36:20.243743 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:36:20.243751 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:36:20.243758 kernel: ima: No architecture policies found Nov 7 16:36:20.243766 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:36:20.243773 kernel: clk: Disabling unused clocks Nov 7 16:36:20.243781 kernel: PM: genpd: Disabling unused power domains Nov 7 16:36:20.243789 kernel: Freeing unused kernel memory: 12416K Nov 7 16:36:20.243797 kernel: Run /init as init process Nov 7 16:36:20.243804 kernel: with arguments: Nov 7 16:36:20.243811 kernel: /init Nov 7 16:36:20.243818 kernel: with environment: Nov 7 16:36:20.243826 kernel: HOME=/ Nov 7 16:36:20.243833 kernel: TERM=linux Nov 7 16:36:20.243924 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:36:20.244004 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:36:20.244090 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:36:20.244180 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:36:20.244191 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:36:20.244199 kernel: SCSI subsystem initialized Nov 7 16:36:20.244209 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:36:20.244217 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:36:20.244225 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:36:20.244232 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:36:20.244240 kernel: raid6: neonx8 gen() 15777 MB/s Nov 7 16:36:20.244248 kernel: raid6: neonx4 gen() 15691 MB/s Nov 7 16:36:20.244257 kernel: raid6: neonx2 gen() 13176 MB/s Nov 7 16:36:20.244264 kernel: raid6: neonx1 gen() 10456 MB/s Nov 7 16:36:20.244271 kernel: raid6: int64x8 gen() 6820 MB/s Nov 7 16:36:20.244279 kernel: raid6: int64x4 gen() 7346 MB/s Nov 7 16:36:20.244286 kernel: raid6: int64x2 gen() 6105 MB/s Nov 7 16:36:20.244293 kernel: raid6: int64x1 gen() 5024 MB/s Nov 7 16:36:20.244301 kernel: raid6: using algorithm neonx8 gen() 15777 MB/s Nov 7 16:36:20.244309 kernel: raid6: .... xor() 11964 MB/s, rmw enabled Nov 7 16:36:20.244317 kernel: raid6: using neon recovery algorithm Nov 7 16:36:20.244324 kernel: xor: measuring software checksum speed Nov 7 16:36:20.244332 kernel: 8regs : 20660 MB/sec Nov 7 16:36:20.244339 kernel: 32regs : 21653 MB/sec Nov 7 16:36:20.244347 kernel: arm64_neon : 28080 MB/sec Nov 7 16:36:20.244354 kernel: xor: using function: arm64_neon (28080 MB/sec) Nov 7 16:36:20.244362 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:36:20.244370 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (205) Nov 7 16:36:20.244378 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:36:20.244386 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:36:20.244394 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:36:20.244401 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:36:20.244409 kernel: loop: module loaded Nov 7 16:36:20.244416 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:36:20.244425 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:36:20.244433 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:36:20.244443 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:36:20.244452 systemd[1]: Detected virtualization kvm. Nov 7 16:36:20.244460 systemd[1]: Detected architecture arm64. Nov 7 16:36:20.244467 systemd[1]: Running in initrd. Nov 7 16:36:20.244487 systemd[1]: No hostname configured, using default hostname. Nov 7 16:36:20.244495 systemd[1]: Hostname set to . Nov 7 16:36:20.244503 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:36:20.244511 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:36:20.244519 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:36:20.244527 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:36:20.244537 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:36:20.244546 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:36:20.244554 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:36:20.244563 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:36:20.244571 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:36:20.244580 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:36:20.244589 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:36:20.244597 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:36:20.244605 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:36:20.244613 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:36:20.244621 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:36:20.244629 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:36:20.244637 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:36:20.244646 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:36:20.244654 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:36:20.244662 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:36:20.244676 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:36:20.244685 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:36:20.244695 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:36:20.244703 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:36:20.244711 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:36:20.244720 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:36:20.244728 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:36:20.244737 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:36:20.244746 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:36:20.244755 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:36:20.244763 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:36:20.244772 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:36:20.244780 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:36:20.244789 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:36:20.244798 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:36:20.244806 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:36:20.244815 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:36:20.244839 systemd-journald[346]: Collecting audit messages is enabled. Nov 7 16:36:20.244860 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:36:20.244870 systemd-journald[346]: Journal started Nov 7 16:36:20.244889 systemd-journald[346]: Runtime Journal (/run/log/journal/8c292fa648e44b0bb761dd4a8c86a727) is 6M, max 48.5M, 42.4M free. Nov 7 16:36:20.251560 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:36:20.251591 kernel: Bridge firewalling registered Nov 7 16:36:20.250135 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 7 16:36:20.253528 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:36:20.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.257494 kernel: audit: type=1130 audit(1762533380.253:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.257521 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:36:20.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.261243 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:36:20.265935 kernel: audit: type=1130 audit(1762533380.258:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.265955 kernel: audit: type=1130 audit(1762533380.261:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.265922 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:36:20.271017 kernel: audit: type=1130 audit(1762533380.266:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.269850 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:36:20.272579 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:36:20.290031 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:36:20.291632 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:36:20.297781 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:36:20.303151 kernel: audit: type=1130 audit(1762533380.298:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.303170 kernel: audit: type=1334 audit(1762533380.301:7): prog-id=6 op=LOAD Nov 7 16:36:20.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.301000 audit: BPF prog-id=6 op=LOAD Nov 7 16:36:20.303347 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:36:20.306395 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:36:20.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.308047 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:36:20.313268 kernel: audit: type=1130 audit(1762533380.308:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.314778 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:36:20.320545 kernel: audit: type=1130 audit(1762533380.317:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.319899 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:36:20.325175 kernel: audit: type=1130 audit(1762533380.320:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.322646 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:36:20.354352 systemd-resolved[385]: Positive Trust Anchors: Nov 7 16:36:20.354370 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:36:20.354373 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:36:20.354403 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:36:20.365831 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:36:20.376464 systemd-resolved[385]: Defaulting to hostname 'linux'. Nov 7 16:36:20.377310 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:36:20.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.378537 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:36:20.432496 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:36:20.440555 kernel: iscsi: registered transport (tcp) Nov 7 16:36:20.453527 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:36:20.453563 kernel: QLogic iSCSI HBA Driver Nov 7 16:36:20.472969 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:36:20.487191 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:36:20.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.488780 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:36:20.532705 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:36:20.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.535042 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:36:20.537603 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:36:20.568745 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:36:20.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.570000 audit: BPF prog-id=7 op=LOAD Nov 7 16:36:20.570000 audit: BPF prog-id=8 op=LOAD Nov 7 16:36:20.571980 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:36:20.601703 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 7 16:36:20.609412 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:36:20.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.613370 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:36:20.631571 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:36:20.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.633000 audit: BPF prog-id=9 op=LOAD Nov 7 16:36:20.634219 dracut-pre-trigger[711]: rd.md=0: removing MD RAID activation Nov 7 16:36:20.634615 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:36:20.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.655458 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:36:20.659062 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:36:20.682100 systemd-networkd[743]: lo: Link UP Nov 7 16:36:20.682107 systemd-networkd[743]: lo: Gained carrier Nov 7 16:36:20.683591 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:36:20.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.684812 systemd[1]: Reached target network.target - Network. Nov 7 16:36:20.714081 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:36:20.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.717205 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:36:20.758195 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:36:20.767293 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:36:20.777887 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:36:20.785568 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:36:20.790024 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:36:20.801270 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 7 16:36:20.809347 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:36:20.809360 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:36:20.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.810160 systemd-networkd[743]: eth0: Link UP Nov 7 16:36:20.810312 systemd-networkd[743]: eth0: Gained carrier Nov 7 16:36:20.810321 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:36:20.812299 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:36:20.812403 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:36:20.813669 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:36:20.817741 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:36:20.828544 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:36:20.851117 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:36:20.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.876196 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:36:20.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:20.878523 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:36:20.880664 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:36:20.881726 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:36:20.884374 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:36:20.918911 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:36:20.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:21.840052 disk-uuid[806]: Warning: The kernel is still using the old partition table. Nov 7 16:36:21.840052 disk-uuid[806]: The new table will be used at the next reboot or after you Nov 7 16:36:21.840052 disk-uuid[806]: run partprobe(8) or kpartx(8) Nov 7 16:36:21.840052 disk-uuid[806]: The operation has completed successfully. Nov 7 16:36:21.845344 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:36:21.845464 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:36:21.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:21.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:21.848813 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:36:21.877531 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (838) Nov 7 16:36:21.877583 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:36:21.877594 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:36:21.881494 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:36:21.881528 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:36:21.887511 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:36:21.887603 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:36:21.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:21.889512 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:36:21.987431 ignition[857]: Ignition 2.22.0 Nov 7 16:36:21.987446 ignition[857]: Stage: fetch-offline Nov 7 16:36:21.987495 ignition[857]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:36:21.987505 ignition[857]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:36:21.987648 ignition[857]: parsed url from cmdline: "" Nov 7 16:36:21.987651 ignition[857]: no config URL provided Nov 7 16:36:21.987656 ignition[857]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:36:21.987663 ignition[857]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:36:21.987698 ignition[857]: op(1): [started] loading QEMU firmware config module Nov 7 16:36:21.987702 ignition[857]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:36:21.992970 ignition[857]: op(1): [finished] loading QEMU firmware config module Nov 7 16:36:21.999244 ignition[857]: parsing config with SHA512: dd51ddd9184d2fb735c1277d3b43f0662e37cbfc778a47108453e3c205fce7e5ca074bf4419f13f9eeb5c51e00b3110989dcc20f92db8bc5fb2a8452ac261cc2 Nov 7 16:36:22.001778 unknown[857]: fetched base config from "system" Nov 7 16:36:22.001792 unknown[857]: fetched user config from "qemu" Nov 7 16:36:22.001995 ignition[857]: fetch-offline: fetch-offline passed Nov 7 16:36:22.004439 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:36:22.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:22.002071 ignition[857]: Ignition finished successfully Nov 7 16:36:22.005711 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:36:22.006530 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:36:22.034020 ignition[870]: Ignition 2.22.0 Nov 7 16:36:22.034037 ignition[870]: Stage: kargs Nov 7 16:36:22.034180 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:36:22.034188 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:36:22.038115 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:36:22.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:22.034778 ignition[870]: kargs: kargs passed Nov 7 16:36:22.034819 ignition[870]: Ignition finished successfully Nov 7 16:36:22.040048 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:36:22.069932 ignition[878]: Ignition 2.22.0 Nov 7 16:36:22.069948 ignition[878]: Stage: disks Nov 7 16:36:22.070086 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:36:22.070094 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:36:22.070689 ignition[878]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 7 16:36:22.074889 ignition[878]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 7 16:36:22.074969 ignition[878]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Nov 7 16:36:22.074975 ignition[878]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:22.075136 ignition[878]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:22.075143 ignition[878]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 7 16:36:22.075184 ignition[878]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:22.075189 ignition[878]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:22.142593 systemd-networkd[743]: eth0: Gained IPv6LL Nov 7 16:36:23.093028 ignition[878]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:23.093042 ignition[878]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:23.093840 ignition[878]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:23.093853 ignition[878]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 7 16:36:23.096698 ignition[878]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 7 16:36:23.096718 ignition[878]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:23.096727 ignition[878]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:24.106510 kernel: vda: vda1 Nov 7 16:36:24.107097 ignition[878]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:24.107167 ignition[878]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Nov 7 16:36:24.107174 ignition[878]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Nov 7 16:36:24.145295 ignition[878]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Nov 7 16:36:24.145310 ignition[878]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:36:24.145320 ignition[878]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Nov 7 16:36:24.152683 ignition[878]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Nov 7 16:36:24.152752 ignition[878]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Nov 7 16:36:24.152927 ignition[878]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 7 16:36:24.152968 ignition[878]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Nov 7 16:36:24.163741 ignition[878]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 7 16:36:24.163754 ignition[878]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Nov 7 16:36:24.163776 ignition[878]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 7 16:36:24.167344 ignition[878]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Nov 7 16:36:24.167354 ignition[878]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Nov 7 16:36:24.175098 ignition[878]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Nov 7 16:36:24.175116 ignition[878]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Nov 7 16:36:24.175141 ignition[878]: disks: createLuks: op(b): [started] creating "dataencrypted" Nov 7 16:36:24.175153 ignition[878]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-319941208" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 7 16:36:30.615745 ignition[878]: disks: createLuks: op(b): [finished] creating "dataencrypted" Nov 7 16:36:30.615785 ignition[878]: disks: createLuks: op(c): [started] opening luks device dataencrypted Nov 7 16:36:30.615800 ignition[878]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-319941208" "--persistent" Nov 7 16:36:32.606507 kernel: Key type trusted registered Nov 7 16:36:32.608502 kernel: Key type encrypted registered Nov 7 16:36:32.629604 ignition[878]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Nov 7 16:36:32.629719 ignition[878]: disks: createLuks: op(d): [started] Clevis bind Nov 7 16:36:32.629731 ignition[878]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-319941208" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Nov 7 16:36:38.986241 ignition[878]: disks: createLuks: op(d): [finished] Clevis bind Nov 7 16:36:38.986272 ignition[878]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Nov 7 16:36:38.986278 ignition[878]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Nov 7 16:36:39.048517 ignition[878]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Nov 7 16:36:39.048564 ignition[878]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Nov 7 16:36:39.048582 ignition[878]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Nov 7 16:36:41.396244 ignition[878]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Nov 7 16:36:41.396277 ignition[878]: disks: createLuks: op(10): [started] removing key file for dataencrypted Nov 7 16:36:41.396287 ignition[878]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-319941208" Nov 7 16:36:43.359246 ignition[878]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Nov 7 16:36:43.359309 ignition[878]: disks: createLuks: op(11): [started] waiting for triggered uevent Nov 7 16:36:43.359317 ignition[878]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Nov 7 16:36:43.367884 ignition[878]: disks: createLuks: op(11): [finished] waiting for triggered uevent Nov 7 16:36:43.367934 ignition[878]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 7 16:36:43.382638 ignition[878]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 7 16:36:43.382695 ignition[878]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Nov 7 16:36:43.382773 ignition[878]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.393564 ignition[878]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.393579 ignition[878]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Nov 7 16:36:43.393752 ignition[878]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.393759 ignition[878]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.399665 ignition[878]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.400616 ignition[878]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.400626 ignition[878]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.428203 ignition[878]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 7 16:36:43.428257 ignition[878]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Nov 7 16:36:43.428263 ignition[878]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 7 16:36:43.442657 ignition[878]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Nov 7 16:36:43.442671 ignition[878]: disks: disks passed Nov 7 16:36:43.442734 ignition[878]: Ignition finished successfully Nov 7 16:36:43.445871 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:36:43.450977 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 7 16:36:43.451005 kernel: audit: type=1130 audit(1762533403.446:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.450902 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:36:43.452086 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:36:43.454193 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:36:43.456187 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:36:43.457979 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:36:43.460451 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:36:43.485713 systemd-fsck[2540]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:36:43.489856 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:36:43.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.492723 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:36:43.496898 kernel: audit: type=1130 audit(1762533403.491:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.553493 kernel: EXT4-fs (vdb9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:36:43.553906 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:36:43.555061 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:36:43.557380 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:36:43.559043 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:36:43.560055 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:36:43.560085 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:36:43.560107 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:36:43.569602 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:36:43.572140 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:36:43.575223 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2548) Nov 7 16:36:43.575243 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:36:43.577352 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:36:43.580065 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:36:43.580103 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:36:43.581016 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:36:43.591259 initrd-setup-root[2572]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:36:43.594332 initrd-setup-root[2579]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:36:43.597160 initrd-setup-root[2586]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:36:43.600113 initrd-setup-root[2593]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:36:43.659311 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:36:43.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.661448 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:36:43.665393 kernel: audit: type=1130 audit(1762533403.659:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.665525 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:36:43.692769 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:36:43.695494 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:36:43.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.706513 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:36:43.710885 kernel: audit: type=1130 audit(1762533403.706:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.719239 ignition[2662]: INFO : Ignition 2.22.0 Nov 7 16:36:43.720220 ignition[2662]: INFO : Stage: mount Nov 7 16:36:43.721125 ignition[2662]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:36:43.722989 ignition[2662]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:36:43.722989 ignition[2662]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 7 16:36:43.722989 ignition[2662]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Nov 7 16:36:43.735486 kernel: EXT4-fs (dm-1): mounted filesystem 0847442a-0a77-44dc-a64d-fdb34bc3c7ca r/w with ordered data mode. Quota mode: none. Nov 7 16:36:43.735776 ignition[2662]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 7 16:36:43.735776 ignition[2662]: INFO : mount: mount passed Nov 7 16:36:43.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.741703 ignition[2662]: INFO : Ignition finished successfully Nov 7 16:36:43.743341 kernel: audit: type=1130 audit(1762533403.738:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:43.737095 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:36:43.741649 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:36:44.555977 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:36:44.584492 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2678) Nov 7 16:36:44.586702 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:36:44.586766 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:36:44.589495 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:36:44.589537 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:36:44.590901 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:36:44.622659 ignition[2696]: INFO : Ignition 2.22.0 Nov 7 16:36:44.623521 ignition[2696]: INFO : Stage: files Nov 7 16:36:44.624133 ignition[2696]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:36:44.624133 ignition[2696]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:36:44.626316 ignition[2696]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:36:44.626316 ignition[2696]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:36:44.626316 ignition[2696]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:36:44.630450 ignition[2696]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:36:44.630450 ignition[2696]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:36:44.630450 ignition[2696]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:36:44.628025 unknown[2696]: wrote ssh authorized keys file for user: core Nov 7 16:36:44.636107 ignition[2696]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 7 16:36:44.636107 ignition[2696]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:36:44.655155 ignition[2696]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:36:44.655155 ignition[2696]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:36:44.655155 ignition[2696]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:36:44.655155 ignition[2696]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Nov 7 16:36:44.655155 ignition[2696]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Nov 7 16:36:44.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.665184 ignition[2696]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Nov 7 16:36:44.665184 ignition[2696]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Nov 7 16:36:44.665184 ignition[2696]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Nov 7 16:36:44.665184 ignition[2696]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Nov 7 16:36:44.665184 ignition[2696]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:36:44.665184 ignition[2696]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:36:44.665184 ignition[2696]: INFO : files: files passed Nov 7 16:36:44.665184 ignition[2696]: INFO : Ignition finished successfully Nov 7 16:36:44.683562 kernel: audit: type=1130 audit(1762533404.660:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.683585 kernel: audit: type=1130 audit(1762533404.673:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.683596 kernel: audit: type=1131 audit(1762533404.673:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.660559 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:36:44.662357 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:36:44.689875 kernel: audit: type=1130 audit(1762533404.684:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.669727 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:36:44.672748 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:36:44.692903 initrd-setup-root-after-ignition[2726]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:36:44.672820 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:36:44.695258 initrd-setup-root-after-ignition[2728]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:36:44.695258 initrd-setup-root-after-ignition[2728]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:36:44.683442 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:36:44.699431 initrd-setup-root-after-ignition[2732]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:36:44.684728 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:36:44.689617 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:36:44.736216 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:36:44.736305 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:36:44.739792 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:36:44.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.741412 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:36:44.746361 kernel: audit: type=1130 audit(1762533404.739:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.745730 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:36:44.746523 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:36:44.770565 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:36:44.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.773756 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:36:44.799156 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:36:44.799288 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:36:44.801510 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:36:44.803596 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:36:44.805450 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:36:44.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.805583 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:36:44.808153 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:36:44.810163 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:36:44.811805 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:36:44.813560 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:36:44.815566 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:36:44.817636 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:36:44.819637 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:36:44.821495 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:36:44.823567 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:36:44.825615 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:36:44.827433 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:36:44.829058 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:36:44.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.829177 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:36:44.831419 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:36:44.833516 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:36:44.835561 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:36:44.836580 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:36:44.838504 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:36:44.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.838624 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:36:44.841361 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:36:44.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.841510 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:36:44.843608 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:36:44.845231 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:36:44.848568 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:36:44.849905 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:36:44.851993 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:36:44.853517 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:36:44.853599 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:36:44.855223 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:36:44.855307 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:36:44.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.856837 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:36:44.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.856910 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:36:44.858639 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:36:44.858752 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:36:44.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.860574 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:36:44.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.860676 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:36:44.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.863151 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:36:44.864798 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:36:44.865915 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:36:44.866050 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:36:44.868178 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:36:44.868283 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:36:44.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.870351 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:36:44.870455 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:36:44.876711 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:36:44.876825 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:36:44.885256 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:36:44.890846 ignition[2753]: INFO : Ignition 2.22.0 Nov 7 16:36:44.890846 ignition[2753]: INFO : Stage: umount Nov 7 16:36:44.890835 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:36:44.896567 kernel: EXT4-fs (dm-1): unmounting filesystem 0847442a-0a77-44dc-a64d-fdb34bc3c7ca. Nov 7 16:36:44.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.896628 ignition[2753]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:36:44.896628 ignition[2753]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:36:44.896628 ignition[2753]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Nov 7 16:36:44.896628 ignition[2753]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Nov 7 16:36:44.896628 ignition[2753]: INFO : umount: umount passed Nov 7 16:36:44.896628 ignition[2753]: INFO : Ignition finished successfully Nov 7 16:36:44.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.892504 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:36:44.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.895192 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Nov 7 16:36:44.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.898542 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:36:44.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.898652 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:36:44.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.900643 systemd[1]: Stopped target network.target - Network. Nov 7 16:36:44.902413 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:36:44.902465 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:36:44.904078 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:36:44.904120 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:36:44.905672 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:36:44.905717 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:36:44.907319 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:36:44.907362 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:36:44.909106 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:36:44.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.909152 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:36:44.910955 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:36:44.914551 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:36:44.921059 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:36:44.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.921176 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:36:44.928000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:36:44.926193 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:36:44.926317 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:36:44.928977 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:36:44.930413 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:36:44.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.930462 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:36:44.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.932895 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:36:44.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.933882 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:36:44.933942 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:36:44.943000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:36:44.935987 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:36:44.936040 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:36:44.937718 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:36:44.937761 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:36:44.939596 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:36:44.949795 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:36:44.949948 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:36:44.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.952865 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:36:44.952926 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:36:44.954055 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:36:44.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.954084 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:36:44.955970 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:36:44.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.956023 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:36:44.958663 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:36:44.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.958713 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:36:44.961344 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:36:44.961392 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:36:44.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.965025 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:36:44.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.966377 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:36:44.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.966433 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:36:44.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.968596 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:36:44.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.968640 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:36:44.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:44.970769 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:36:44.970812 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:36:44.972882 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:36:44.972925 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:36:44.974814 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:36:44.974859 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:36:44.977552 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:36:44.977658 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:36:44.978956 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:36:44.979063 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:36:44.982257 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:36:44.984290 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:36:45.000841 systemd[1]: Switching root. Nov 7 16:36:45.031803 systemd-journald[346]: Journal stopped Nov 7 16:36:45.729045 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 7 16:36:45.729092 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:36:45.729115 kernel: SELinux: policy capability open_perms=1 Nov 7 16:36:45.729126 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:36:45.729140 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:36:45.729150 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:36:45.729165 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:36:45.729177 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:36:45.729191 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:36:45.729206 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:36:45.729216 systemd[1]: Successfully loaded SELinux policy in 58.055ms. Nov 7 16:36:45.729233 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.829ms. Nov 7 16:36:45.729247 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:36:45.729259 systemd[1]: Detected virtualization kvm. Nov 7 16:36:45.729270 systemd[1]: Detected architecture arm64. Nov 7 16:36:45.729282 systemd[1]: Detected first boot. Nov 7 16:36:45.729292 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:36:45.729303 zram_generator::config[2801]: No configuration found. Nov 7 16:36:45.729319 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:36:45.729332 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:36:45.729343 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:36:45.729354 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:36:45.729365 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:36:45.729377 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:36:45.729388 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:36:45.729401 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:36:45.729413 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:36:45.729427 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:36:45.729438 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:36:45.729450 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 7 16:36:45.729464 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:36:45.729496 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:36:45.729510 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:36:45.729522 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:36:45.729535 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:36:45.729547 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:36:45.729559 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:36:45.729570 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:36:45.729582 systemd[1]: Expecting device dev-disk-by\x2duuid-db95fc8c\x2d77da\x2d4a4a\x2da742\x2d860442567f4c.device - /dev/disk/by-uuid/db95fc8c-77da-4a4a-a742-860442567f4c... Nov 7 16:36:45.729595 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:36:45.729607 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:36:45.729618 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:36:45.729630 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:36:45.729641 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:36:45.729653 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:36:45.729666 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:36:45.729677 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:36:45.729689 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:36:45.729701 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:36:45.729712 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:36:45.729723 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:36:45.729734 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:36:45.729746 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:36:45.729758 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:36:45.729770 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:36:45.729782 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:36:45.729793 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:36:45.729804 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:36:45.729815 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:36:45.729827 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:36:45.729840 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:36:45.729851 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:36:45.729862 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:36:45.729874 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:36:45.729885 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 7 16:36:45.729896 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:36:45.729909 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:36:45.729921 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:36:45.729932 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:36:45.729944 systemd[1]: Reached target machines.target - Containers. Nov 7 16:36:45.729955 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:36:45.729966 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:36:45.729977 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:36:45.729990 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:36:45.730002 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:36:45.730020 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:36:45.730034 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:36:45.730046 kernel: EXT4-fs (dm-1): mounted filesystem 0847442a-0a77-44dc-a64d-fdb34bc3c7ca r/w with ordered data mode. Quota mode: none. Nov 7 16:36:45.730057 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:36:45.730068 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:36:45.730082 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:36:45.730094 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:36:45.730105 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:36:45.730116 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:36:45.730128 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:36:45.730141 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:36:45.730153 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:36:45.730164 kernel: fuse: init (API version 7.41) Nov 7 16:36:45.730176 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:36:45.730187 kernel: ACPI: bus type drm_connector registered Nov 7 16:36:45.730198 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:36:45.730211 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:36:45.730223 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:36:45.730235 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:36:45.730246 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:36:45.730274 systemd-journald[2873]: Collecting audit messages is enabled. Nov 7 16:36:45.730297 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:36:45.730314 systemd-journald[2873]: Journal started Nov 7 16:36:45.730336 systemd-journald[2873]: Runtime Journal (/run/log/journal/8c292fa648e44b0bb761dd4a8c86a727) is 6M, max 48.5M, 42.4M free. Nov 7 16:36:45.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.689000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:36:45.689000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:36:45.689000 audit: BPF prog-id=15 op=LOAD Nov 7 16:36:45.690000 audit: BPF prog-id=16 op=LOAD Nov 7 16:36:45.690000 audit: BPF prog-id=17 op=LOAD Nov 7 16:36:45.727000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:36:45.727000 audit[2873]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffff8a29830 a2=4000 a3=0 items=0 ppid=1 pid=2873 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:45.727000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:36:45.485064 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:36:45.500394 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:36:45.500805 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:36:45.732220 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:36:45.734260 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:36:45.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.735214 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 7 16:36:45.736215 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:36:45.737447 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:36:45.738658 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:36:45.739892 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:36:45.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.741373 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:36:45.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.742948 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:36:45.743119 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:36:45.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.744617 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:36:45.744779 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:36:45.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.746182 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:36:45.746338 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:36:45.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.747857 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:36:45.748036 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:36:45.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.749545 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:36:45.749697 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:36:45.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.751104 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:36:45.751252 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:36:45.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.752723 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:36:45.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.754244 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:36:45.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.756680 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:36:45.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.758315 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:36:45.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.770945 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:36:45.772678 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:36:45.774994 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:36:45.776951 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:36:45.778191 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:36:45.778228 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:36:45.780093 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:36:45.781827 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:36:45.781933 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:36:45.786206 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:36:45.788253 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:36:45.789497 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:36:45.790309 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:36:45.791596 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:36:45.794600 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:36:45.795734 systemd-journald[2873]: Time spent on flushing to /var/log/journal/8c292fa648e44b0bb761dd4a8c86a727 is 16.554ms for 1073 entries. Nov 7 16:36:45.795734 systemd-journald[2873]: System Journal (/var/log/journal/8c292fa648e44b0bb761dd4a8c86a727) is 8M, max 163.5M, 155.5M free. Nov 7 16:36:45.822217 systemd-journald[2873]: Received client request to flush runtime journal. Nov 7 16:36:45.822250 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:36:45.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.796651 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:36:45.801740 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:36:45.805521 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:36:45.806886 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:36:45.808327 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:36:45.810616 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:36:45.814250 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:36:45.817918 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:36:45.819707 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:36:45.827795 systemd-tmpfiles[2919]: ACLs are not supported, ignoring. Nov 7 16:36:45.827815 systemd-tmpfiles[2919]: ACLs are not supported, ignoring. Nov 7 16:36:45.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.830610 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:36:45.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.832625 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:36:45.836024 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:36:45.842501 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:36:45.854707 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:36:45.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.863235 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:36:45.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.865000 audit: BPF prog-id=18 op=LOAD Nov 7 16:36:45.865000 audit: BPF prog-id=19 op=LOAD Nov 7 16:36:45.865000 audit: BPF prog-id=20 op=LOAD Nov 7 16:36:45.866824 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:36:45.869589 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:36:45.869000 audit: BPF prog-id=21 op=LOAD Nov 7 16:36:45.870697 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:36:45.875616 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:36:45.878686 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:36:45.877000 audit: BPF prog-id=22 op=LOAD Nov 7 16:36:45.877000 audit: BPF prog-id=23 op=LOAD Nov 7 16:36:45.877000 audit: BPF prog-id=24 op=LOAD Nov 7 16:36:45.879280 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:36:45.885967 (sd-merge)[2939]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:36:45.886000 audit: BPF prog-id=25 op=LOAD Nov 7 16:36:45.886000 audit: BPF prog-id=26 op=LOAD Nov 7 16:36:45.886000 audit: BPF prog-id=27 op=LOAD Nov 7 16:36:45.888670 (sd-merge)[2939]: Merged extensions into '/usr'. Nov 7 16:36:45.889827 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:36:45.892916 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:36:45.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.896608 systemd[1]: Starting ensure-sysext.service... Nov 7 16:36:45.900681 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:36:45.906102 systemd-tmpfiles[2941]: ACLs are not supported, ignoring. Nov 7 16:36:45.906116 systemd-tmpfiles[2941]: ACLs are not supported, ignoring. Nov 7 16:36:45.912757 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:36:45.914349 systemd-nsresourced[2942]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:36:45.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.916280 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:36:45.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:45.921548 systemd[1]: Reload requested from client PID 2946 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:36:45.921565 systemd[1]: Reloading... Nov 7 16:36:45.942230 systemd-tmpfiles[2947]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:36:45.942272 systemd-tmpfiles[2947]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:36:45.942498 systemd-tmpfiles[2947]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:36:45.943373 systemd-tmpfiles[2947]: ACLs are not supported, ignoring. Nov 7 16:36:45.943422 systemd-tmpfiles[2947]: ACLs are not supported, ignoring. Nov 7 16:36:45.948951 systemd-tmpfiles[2947]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:36:45.948959 systemd-tmpfiles[2947]: Skipping /boot Nov 7 16:36:45.957109 systemd-tmpfiles[2947]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:36:45.957204 systemd-tmpfiles[2947]: Skipping /boot Nov 7 16:36:45.993495 zram_generator::config[2992]: No configuration found. Nov 7 16:36:46.001130 systemd-oomd[2938]: No swap; memory pressure usage will be degraded Nov 7 16:36:46.006063 systemd-resolved[2940]: Positive Trust Anchors: Nov 7 16:36:46.006080 systemd-resolved[2940]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:36:46.006084 systemd-resolved[2940]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:36:46.006113 systemd-resolved[2940]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:36:46.009929 systemd-resolved[2940]: Defaulting to hostname 'linux'. Nov 7 16:36:46.143356 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:36:46.143827 systemd[1]: Reloading finished in 222 ms. Nov 7 16:36:46.161280 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:36:46.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.162780 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:36:46.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.164093 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:36:46.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.174000 audit: BPF prog-id=28 op=LOAD Nov 7 16:36:46.174000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:36:46.174000 audit: BPF prog-id=29 op=LOAD Nov 7 16:36:46.174000 audit: BPF prog-id=30 op=LOAD Nov 7 16:36:46.174000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:36:46.174000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:36:46.175000 audit: BPF prog-id=31 op=LOAD Nov 7 16:36:46.175000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:36:46.175000 audit: BPF prog-id=32 op=LOAD Nov 7 16:36:46.175000 audit: BPF prog-id=33 op=LOAD Nov 7 16:36:46.175000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:36:46.175000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:36:46.176000 audit: BPF prog-id=34 op=LOAD Nov 7 16:36:46.176000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:36:46.176000 audit: BPF prog-id=35 op=LOAD Nov 7 16:36:46.176000 audit: BPF prog-id=36 op=LOAD Nov 7 16:36:46.176000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:36:46.176000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:36:46.177000 audit: BPF prog-id=37 op=LOAD Nov 7 16:36:46.177000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:36:46.177000 audit: BPF prog-id=38 op=LOAD Nov 7 16:36:46.177000 audit: BPF prog-id=39 op=LOAD Nov 7 16:36:46.177000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:36:46.177000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:36:46.178000 audit: BPF prog-id=40 op=LOAD Nov 7 16:36:46.178000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:36:46.181183 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:36:46.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.187295 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:36:46.190026 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:36:46.192268 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:36:46.200883 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:36:46.203096 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:36:46.205724 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:36:46.209283 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:36:46.210327 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:36:46.212451 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:36:46.214469 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:36:46.215619 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:36:46.215805 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:36:46.215908 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:36:46.216914 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:36:46.217141 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:36:46.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.218848 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:36:46.219946 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:36:46.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.221671 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:36:46.221844 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:36:46.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.226755 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:36:46.227848 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:36:46.230793 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:36:46.234000 audit[3031]: SYSTEM_BOOT pid=3031 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.237316 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:36:46.239582 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:36:46.239757 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:36:46.239846 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:36:46.240876 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:36:46.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.243517 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:36:46.250702 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:36:46.251698 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:36:46.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.253907 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:36:46.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.255971 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:36:46.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.257981 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:36:46.258172 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:36:46.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:46.267137 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:36:46.270715 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:36:46.273678 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:36:46.276130 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:36:46.276000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:36:46.276000 audit[3068]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc3311a10 a2=420 a3=0 items=0 ppid=3027 pid=3068 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:46.276000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:36:46.277441 augenrules[3068]: No rules Nov 7 16:36:46.279888 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:36:46.281211 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:36:46.281385 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:36:46.281502 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:36:46.287609 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:36:46.290197 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:36:46.290481 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:36:46.294238 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:36:46.298022 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:36:46.300163 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:36:46.300327 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:36:46.302106 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:36:46.303537 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:36:46.305131 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:36:46.305293 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:36:46.309038 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:36:46.309199 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:36:46.314014 systemd[1]: Finished ensure-sysext.service. Nov 7 16:36:46.316788 systemd-udevd[3074]: Using default interface naming scheme 'v257'. Nov 7 16:36:46.321049 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:36:46.321118 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:36:46.322629 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:36:46.324056 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:36:46.334028 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:36:46.338802 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:36:46.379157 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 7 16:36:46.379197 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 7 16:36:46.392440 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:36:46.402250 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:36:46.403987 systemd-networkd[3088]: lo: Link UP Nov 7 16:36:46.403990 systemd-networkd[3088]: lo: Gained carrier Nov 7 16:36:46.404753 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:36:46.406963 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:36:46.409234 systemd[1]: Reached target network.target - Network. Nov 7 16:36:46.412877 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:36:46.415853 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:36:46.441368 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-db95fc8c\x2d77da\x2d4a4a\x2da742\x2d860442567f4c.device - /dev/disk/by-uuid/db95fc8c-77da-4a4a-a742-860442567f4c being skipped. Nov 7 16:36:46.443388 systemd-networkd[3088]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:36:46.443532 systemd-networkd[3088]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:36:46.444375 systemd-networkd[3088]: eth0: Link UP Nov 7 16:36:46.444439 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 7 16:36:46.444672 systemd-networkd[3088]: eth0: Gained carrier Nov 7 16:36:46.444811 systemd-networkd[3088]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:36:46.447673 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:36:46.457238 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:36:46.458538 systemd-networkd[3088]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:36:46.459932 systemd-timesyncd[3084]: Network configuration changed, trying to establish connection. Nov 7 16:36:46.460457 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:36:46.929161 systemd-resolved[2940]: Clock change detected. Flushing caches. Nov 7 16:36:46.929176 systemd-timesyncd[3084]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:36:46.929220 systemd-timesyncd[3084]: Initial clock synchronization to Fri 2025-11-07 16:36:46.929069 UTC. Nov 7 16:36:46.934746 systemd-cryptsetup[3120]: Volume dataencrypted already active. Nov 7 16:36:46.939136 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 7 16:36:46.940858 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 7 16:36:46.942308 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:36:46.950456 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:36:46.951851 ldconfig[3029]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:36:46.956831 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:36:46.960628 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:36:46.978624 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:36:46.980258 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:36:46.981693 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:36:46.983221 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:36:46.985149 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:36:46.986892 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:36:46.988055 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:36:46.989224 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:36:46.990151 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:36:46.991258 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:36:46.991293 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:36:46.992080 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:36:46.993580 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:36:46.997111 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:36:47.000788 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:36:47.002519 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:36:47.004028 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:36:47.011569 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:36:47.012871 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:36:47.015697 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:36:47.017691 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:36:47.019579 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:36:47.020472 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:36:47.020511 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:36:47.022128 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:36:47.024150 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:36:47.029740 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:36:47.032011 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:36:47.035943 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:36:47.036953 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:36:47.039136 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:36:47.041172 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:36:47.041269 jq[3150]: false Nov 7 16:36:47.043861 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:36:47.049905 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:36:47.051258 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 7 16:36:47.051660 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:36:47.052207 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:36:47.057009 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:36:47.062998 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:36:47.064280 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:36:47.064482 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:36:47.064728 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:36:47.064886 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:36:47.067990 extend-filesystems[3152]: Found /dev/mapper/dataencrypted Nov 7 16:36:47.072203 jq[3164]: true Nov 7 16:36:47.077190 extend-filesystems[3172]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:36:47.080098 extend-filesystems[3152]: Found /dev/vdb6 Nov 7 16:36:47.078915 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:36:47.082551 extend-filesystems[3152]: Found /dev/vdb9 Nov 7 16:36:47.083178 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:36:47.087436 jq[3178]: true Nov 7 16:36:47.090699 update_engine[3161]: I20251107 16:36:47.089850 3161 main.cc:92] Flatcar Update Engine starting Nov 7 16:36:47.094589 extend-filesystems[3152]: Checking size of /dev/vdb9 Nov 7 16:36:47.094810 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:36:47.111566 extend-filesystems[3152]: Resized partition /dev/vdb9 Nov 7 16:36:47.114599 extend-filesystems[3199]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:36:47.125883 kernel: EXT4-fs (vdb9): resizing filesystem from 456704 to 474107 blocks Nov 7 16:36:47.125931 kernel: EXT4-fs (vdb9): resized filesystem to 474107 Nov 7 16:36:47.128424 dbus-daemon[3148]: [system] SELinux support is enabled Nov 7 16:36:47.128659 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:36:47.131914 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:36:47.131938 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:36:47.133339 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:36:47.133355 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:36:47.139415 extend-filesystems[3199]: Filesystem at /dev/vdb9 is mounted on /; on-line resizing required Nov 7 16:36:47.139415 extend-filesystems[3199]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:36:47.139415 extend-filesystems[3199]: The filesystem on /dev/vdb9 is now 474107 (4k) blocks long. Nov 7 16:36:47.151119 extend-filesystems[3152]: Resized filesystem in /dev/vdb9 Nov 7 16:36:47.156264 update_engine[3161]: I20251107 16:36:47.140385 3161 update_check_scheduler.cc:74] Next update check in 8m7s Nov 7 16:36:47.140337 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:36:47.148370 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:36:47.152281 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:36:47.154008 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:36:47.162467 bash[3214]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:36:47.171875 systemd-logind[3159]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:36:47.172127 systemd-logind[3159]: New seat seat0. Nov 7 16:36:47.191229 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:36:47.193458 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:36:47.198040 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:36:47.217118 locksmithd[3213]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:36:47.218312 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:36:47.244920 containerd[3173]: time="2025-11-07T16:36:47Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:36:47.245757 containerd[3173]: time="2025-11-07T16:36:47.245721208Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:36:47.255491 containerd[3173]: time="2025-11-07T16:36:47.255443808Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.48µs" Nov 7 16:36:47.255491 containerd[3173]: time="2025-11-07T16:36:47.255486528Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:36:47.255577 containerd[3173]: time="2025-11-07T16:36:47.255539208Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:36:47.255577 containerd[3173]: time="2025-11-07T16:36:47.255558608Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:36:47.255737 containerd[3173]: time="2025-11-07T16:36:47.255706128Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:36:47.255845 containerd[3173]: time="2025-11-07T16:36:47.255826168Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:36:47.255918 containerd[3173]: time="2025-11-07T16:36:47.255894408Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:36:47.255918 containerd[3173]: time="2025-11-07T16:36:47.255913568Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256438 containerd[3173]: time="2025-11-07T16:36:47.256211008Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256438 containerd[3173]: time="2025-11-07T16:36:47.256239848Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256438 containerd[3173]: time="2025-11-07T16:36:47.256254208Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256438 containerd[3173]: time="2025-11-07T16:36:47.256267048Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256565 containerd[3173]: time="2025-11-07T16:36:47.256442168Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256565 containerd[3173]: time="2025-11-07T16:36:47.256464528Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256617 containerd[3173]: time="2025-11-07T16:36:47.256561928Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256873 containerd[3173]: time="2025-11-07T16:36:47.256849128Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256910 containerd[3173]: time="2025-11-07T16:36:47.256890848Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:36:47.256910 containerd[3173]: time="2025-11-07T16:36:47.256902248Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:36:47.256945 containerd[3173]: time="2025-11-07T16:36:47.256929968Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:36:47.257197 containerd[3173]: time="2025-11-07T16:36:47.257169728Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:36:47.257413 containerd[3173]: time="2025-11-07T16:36:47.257375888Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:36:47.261472 containerd[3173]: time="2025-11-07T16:36:47.261378768Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:36:47.261472 containerd[3173]: time="2025-11-07T16:36:47.261429768Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:36:47.261560 containerd[3173]: time="2025-11-07T16:36:47.261534168Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:36:47.261560 containerd[3173]: time="2025-11-07T16:36:47.261549528Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:36:47.261620 containerd[3173]: time="2025-11-07T16:36:47.261570288Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:36:47.261620 containerd[3173]: time="2025-11-07T16:36:47.261583288Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:36:47.261620 containerd[3173]: time="2025-11-07T16:36:47.261594248Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:36:47.261620 containerd[3173]: time="2025-11-07T16:36:47.261604528Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:36:47.261620 containerd[3173]: time="2025-11-07T16:36:47.261618688Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:36:47.261701 containerd[3173]: time="2025-11-07T16:36:47.261630648Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:36:47.261701 containerd[3173]: time="2025-11-07T16:36:47.261642728Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:36:47.261701 containerd[3173]: time="2025-11-07T16:36:47.261653288Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:36:47.261701 containerd[3173]: time="2025-11-07T16:36:47.261661928Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:36:47.261701 containerd[3173]: time="2025-11-07T16:36:47.261673328Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:36:47.261812 containerd[3173]: time="2025-11-07T16:36:47.261783808Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:36:47.261838 containerd[3173]: time="2025-11-07T16:36:47.261816048Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:36:47.261838 containerd[3173]: time="2025-11-07T16:36:47.261832008Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:36:47.261878 containerd[3173]: time="2025-11-07T16:36:47.261842288Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:36:47.261878 containerd[3173]: time="2025-11-07T16:36:47.261853768Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:36:47.261878 containerd[3173]: time="2025-11-07T16:36:47.261865648Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:36:47.261878 containerd[3173]: time="2025-11-07T16:36:47.261876688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:36:47.261948 containerd[3173]: time="2025-11-07T16:36:47.261887488Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:36:47.261948 containerd[3173]: time="2025-11-07T16:36:47.261898368Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:36:47.261948 containerd[3173]: time="2025-11-07T16:36:47.261908928Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:36:47.261948 containerd[3173]: time="2025-11-07T16:36:47.261920128Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:36:47.262041 containerd[3173]: time="2025-11-07T16:36:47.261951888Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:36:47.262041 containerd[3173]: time="2025-11-07T16:36:47.262010208Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:36:47.262041 containerd[3173]: time="2025-11-07T16:36:47.262026368Z" level=info msg="Start snapshots syncer" Nov 7 16:36:47.262095 containerd[3173]: time="2025-11-07T16:36:47.262055488Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:36:47.262288 containerd[3173]: time="2025-11-07T16:36:47.262251728Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:36:47.262400 containerd[3173]: time="2025-11-07T16:36:47.262303128Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:36:47.262400 containerd[3173]: time="2025-11-07T16:36:47.262365808Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:36:47.262479 containerd[3173]: time="2025-11-07T16:36:47.262457968Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:36:47.262515 containerd[3173]: time="2025-11-07T16:36:47.262485288Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:36:47.262515 containerd[3173]: time="2025-11-07T16:36:47.262511768Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:36:47.262563 containerd[3173]: time="2025-11-07T16:36:47.262527568Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:36:47.262563 containerd[3173]: time="2025-11-07T16:36:47.262540568Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:36:47.262563 containerd[3173]: time="2025-11-07T16:36:47.262552688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:36:47.262614 containerd[3173]: time="2025-11-07T16:36:47.262562928Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:36:47.262614 containerd[3173]: time="2025-11-07T16:36:47.262573608Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:36:47.262614 containerd[3173]: time="2025-11-07T16:36:47.262584528Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:36:47.262664 containerd[3173]: time="2025-11-07T16:36:47.262622408Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:36:47.262664 containerd[3173]: time="2025-11-07T16:36:47.262636488Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:36:47.262664 containerd[3173]: time="2025-11-07T16:36:47.262648888Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:36:47.262664 containerd[3173]: time="2025-11-07T16:36:47.262659168Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262667208Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262676648Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262686448Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262700728Z" level=info msg="runtime interface created" Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262705488Z" level=info msg="created NRI interface" Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262716208Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262727328Z" level=info msg="Connect containerd service" Nov 7 16:36:47.262756 containerd[3173]: time="2025-11-07T16:36:47.262747208Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:36:47.263395 containerd[3173]: time="2025-11-07T16:36:47.263352408Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:36:47.328906 containerd[3173]: time="2025-11-07T16:36:47.328842408Z" level=info msg="Start subscribing containerd event" Nov 7 16:36:47.329588 containerd[3173]: time="2025-11-07T16:36:47.329446448Z" level=info msg="Start recovering state" Nov 7 16:36:47.329588 containerd[3173]: time="2025-11-07T16:36:47.329198248Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:36:47.329588 containerd[3173]: time="2025-11-07T16:36:47.329567968Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:36:47.329811 containerd[3173]: time="2025-11-07T16:36:47.329784488Z" level=info msg="Start event monitor" Nov 7 16:36:47.329900 containerd[3173]: time="2025-11-07T16:36:47.329876208Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:36:47.330036 containerd[3173]: time="2025-11-07T16:36:47.329979368Z" level=info msg="Start streaming server" Nov 7 16:36:47.330036 containerd[3173]: time="2025-11-07T16:36:47.329998848Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:36:47.330036 containerd[3173]: time="2025-11-07T16:36:47.330006648Z" level=info msg="runtime interface starting up..." Nov 7 16:36:47.330036 containerd[3173]: time="2025-11-07T16:36:47.330013048Z" level=info msg="starting plugins..." Nov 7 16:36:47.330984 containerd[3173]: time="2025-11-07T16:36:47.330363768Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:36:47.330984 containerd[3173]: time="2025-11-07T16:36:47.330539968Z" level=info msg="containerd successfully booted in 0.085941s" Nov 7 16:36:47.330686 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:36:47.738574 sshd_keygen[3171]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:36:47.759001 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:36:47.761569 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:36:47.781479 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:36:47.782992 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:36:47.785441 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:36:47.819846 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:36:47.822683 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:36:47.825004 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:36:47.826298 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:36:48.018128 systemd-networkd[3088]: eth0: Gained IPv6LL Nov 7 16:36:48.020417 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:36:48.022206 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:36:48.024595 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:36:48.026590 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:36:48.062339 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:36:48.064372 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:36:48.064644 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:36:48.066685 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:36:48.066876 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:36:48.069412 systemd[1]: Startup finished in 1.422s (kernel) + 25.098s (initrd) + 2.552s (userspace) = 29.074s. Nov 7 16:36:52.022396 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:36:52.023753 systemd[1]: Started sshd@0-10.0.0.42:22-10.0.0.1:45452.service - OpenSSH per-connection server daemon (10.0.0.1:45452). Nov 7 16:36:52.096793 sshd[3283]: Accepted publickey for core from 10.0.0.1 port 45452 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:52.098482 sshd-session[3283]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:52.105098 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:36:52.106039 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:36:52.110031 systemd-logind[3159]: New session 1 of user core. Nov 7 16:36:52.127006 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:36:52.129415 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:36:52.143852 (systemd)[3288]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:36:52.146291 systemd-logind[3159]: New session c1 of user core. Nov 7 16:36:52.271544 systemd[3288]: Queued start job for default target default.target. Nov 7 16:36:52.293938 systemd[3288]: Created slice app.slice - User Application Slice. Nov 7 16:36:52.293994 systemd[3288]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:36:52.294008 systemd[3288]: Reached target paths.target - Paths. Nov 7 16:36:52.294060 systemd[3288]: Reached target timers.target - Timers. Nov 7 16:36:52.295183 systemd[3288]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:36:52.295896 systemd[3288]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:36:52.305307 systemd[3288]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:36:52.305634 systemd[3288]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:36:52.305803 systemd[3288]: Reached target sockets.target - Sockets. Nov 7 16:36:52.305922 systemd[3288]: Reached target basic.target - Basic System. Nov 7 16:36:52.306069 systemd[3288]: Reached target default.target - Main User Target. Nov 7 16:36:52.306152 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:36:52.306230 systemd[3288]: Startup finished in 154ms. Nov 7 16:36:52.307483 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:36:52.317612 systemd[1]: Started sshd@1-10.0.0.42:22-10.0.0.1:45460.service - OpenSSH per-connection server daemon (10.0.0.1:45460). Nov 7 16:36:52.367110 sshd[3301]: Accepted publickey for core from 10.0.0.1 port 45460 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:52.367628 sshd-session[3301]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:52.371588 systemd-logind[3159]: New session 2 of user core. Nov 7 16:36:52.381134 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:36:52.391287 sshd[3304]: Connection closed by 10.0.0.1 port 45460 Nov 7 16:36:52.391732 sshd-session[3301]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:52.406094 systemd[1]: sshd@1-10.0.0.42:22-10.0.0.1:45460.service: Deactivated successfully. Nov 7 16:36:52.407690 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:36:52.409505 systemd-logind[3159]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:36:52.411842 systemd[1]: Started sshd@2-10.0.0.42:22-10.0.0.1:45474.service - OpenSSH per-connection server daemon (10.0.0.1:45474). Nov 7 16:36:52.412330 systemd-logind[3159]: Removed session 2. Nov 7 16:36:52.474246 sshd[3310]: Accepted publickey for core from 10.0.0.1 port 45474 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:52.475364 sshd-session[3310]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:52.480185 systemd-logind[3159]: New session 3 of user core. Nov 7 16:36:52.496130 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:36:52.503424 sshd[3314]: Connection closed by 10.0.0.1 port 45474 Nov 7 16:36:52.503826 sshd-session[3310]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:52.517933 systemd[1]: sshd@2-10.0.0.42:22-10.0.0.1:45474.service: Deactivated successfully. Nov 7 16:36:52.520298 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:36:52.521088 systemd-logind[3159]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:36:52.523730 systemd[1]: Started sshd@3-10.0.0.42:22-10.0.0.1:45486.service - OpenSSH per-connection server daemon (10.0.0.1:45486). Nov 7 16:36:52.524281 systemd-logind[3159]: Removed session 3. Nov 7 16:36:52.577666 sshd[3320]: Accepted publickey for core from 10.0.0.1 port 45486 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:52.578765 sshd-session[3320]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:52.583041 systemd-logind[3159]: New session 4 of user core. Nov 7 16:36:52.593116 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:36:52.602796 sshd[3323]: Connection closed by 10.0.0.1 port 45486 Nov 7 16:36:52.603127 sshd-session[3320]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:52.616070 systemd[1]: sshd@3-10.0.0.42:22-10.0.0.1:45486.service: Deactivated successfully. Nov 7 16:36:52.618310 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:36:52.619069 systemd-logind[3159]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:36:52.621323 systemd[1]: Started sshd@4-10.0.0.42:22-10.0.0.1:45494.service - OpenSSH per-connection server daemon (10.0.0.1:45494). Nov 7 16:36:52.622309 systemd-logind[3159]: Removed session 4. Nov 7 16:36:52.679242 sshd[3329]: Accepted publickey for core from 10.0.0.1 port 45494 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:52.680288 sshd-session[3329]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:52.684880 systemd-logind[3159]: New session 5 of user core. Nov 7 16:36:52.704119 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:36:52.720220 sudo[3333]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:36:52.720489 sudo[3333]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:36:52.736077 sudo[3333]: pam_unix(sudo:session): session closed for user root Nov 7 16:36:52.738196 sshd[3332]: Connection closed by 10.0.0.1 port 45494 Nov 7 16:36:52.738021 sshd-session[3329]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:52.748050 systemd[1]: sshd@4-10.0.0.42:22-10.0.0.1:45494.service: Deactivated successfully. Nov 7 16:36:52.750301 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:36:52.751004 systemd-logind[3159]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:36:52.753349 systemd[1]: Started sshd@5-10.0.0.42:22-10.0.0.1:45510.service - OpenSSH per-connection server daemon (10.0.0.1:45510). Nov 7 16:36:52.753862 systemd-logind[3159]: Removed session 5. Nov 7 16:36:52.813632 sshd[3339]: Accepted publickey for core from 10.0.0.1 port 45510 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:52.814693 sshd-session[3339]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:52.819524 systemd-logind[3159]: New session 6 of user core. Nov 7 16:36:52.829145 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:36:52.840377 sudo[3344]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:36:52.840912 sudo[3344]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:36:52.864020 sudo[3344]: pam_unix(sudo:session): session closed for user root Nov 7 16:36:52.870366 sudo[3343]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:36:52.870648 sudo[3343]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:36:52.879123 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:36:52.918000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:36:52.920189 augenrules[3366]: No rules Nov 7 16:36:52.921642 kernel: kauditd_printk_skb: 153 callbacks suppressed Nov 7 16:36:52.921693 kernel: audit: type=1305 audit(1762533412.918:191): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:36:52.921710 kernel: audit: type=1300 audit(1762533412.918:191): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe713cc10 a2=420 a3=0 items=0 ppid=3347 pid=3366 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:52.918000 audit[3366]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe713cc10 a2=420 a3=0 items=0 ppid=3347 pid=3366 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:52.922864 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:36:52.923215 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:36:52.925759 kernel: audit: type=1327 audit(1762533412.918:191): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:36:52.918000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:36:52.926549 sudo[3343]: pam_unix(sudo:session): session closed for user root Nov 7 16:36:52.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.929975 kernel: audit: type=1130 audit(1762533412.925:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.930008 kernel: audit: type=1131 audit(1762533412.925:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.930461 sshd[3342]: Connection closed by 10.0.0.1 port 45510 Nov 7 16:36:52.930824 sshd-session[3339]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:52.933113 kernel: audit: type=1106 audit(1762533412.925:194): pid=3343 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.925000 audit[3343]: USER_END pid=3343 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.925000 audit[3343]: CRED_DISP pid=3343 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.938863 kernel: audit: type=1104 audit(1762533412.925:195): pid=3343 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.938905 kernel: audit: type=1106 audit(1762533412.929:196): pid=3339 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:52.929000 audit[3339]: USER_END pid=3339 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:52.929000 audit[3339]: CRED_DISP pid=3339 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:52.945861 kernel: audit: type=1104 audit(1762533412.929:197): pid=3339 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:52.955056 systemd[1]: sshd@5-10.0.0.42:22-10.0.0.1:45510.service: Deactivated successfully. Nov 7 16:36:52.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:45510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.956692 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:36:52.958534 systemd-logind[3159]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:36:52.958990 kernel: audit: type=1131 audit(1762533412.954:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:45510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.962266 systemd[1]: Started sshd@6-10.0.0.42:22-10.0.0.1:45522.service - OpenSSH per-connection server daemon (10.0.0.1:45522). Nov 7 16:36:52.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:45522 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:52.962738 systemd-logind[3159]: Removed session 6. Nov 7 16:36:53.022000 audit[3375]: USER_ACCT pid=3375 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:53.024027 sshd[3375]: Accepted publickey for core from 10.0.0.1 port 45522 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:53.023000 audit[3375]: CRED_ACQ pid=3375 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:53.023000 audit[3375]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffac7ddb0 a2=3 a3=0 items=0 ppid=1 pid=3375 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:53.023000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:36:53.024907 sshd-session[3375]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:53.029513 systemd-logind[3159]: New session 7 of user core. Nov 7 16:36:53.039140 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:36:53.040000 audit[3375]: USER_START pid=3375 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:53.041000 audit[3378]: CRED_ACQ pid=3378 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:53.052121 sshd[3378]: Connection closed by 10.0.0.1 port 45522 Nov 7 16:36:53.052563 sshd-session[3375]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:53.052000 audit[3375]: USER_END pid=3375 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:53.053000 audit[3375]: CRED_DISP pid=3375 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:53.064929 systemd[1]: sshd@6-10.0.0.42:22-10.0.0.1:45522.service: Deactivated successfully. Nov 7 16:36:53.064000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:45522 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:53.066670 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:36:53.068484 systemd-logind[3159]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:36:53.071144 systemd[1]: Started sshd@7-10.0.0.42:22-10.0.0.1:45536.service - OpenSSH per-connection server daemon (10.0.0.1:45536). Nov 7 16:36:53.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:45536 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:53.071818 systemd-logind[3159]: Removed session 7. -- Reboot -- Nov 7 16:37:04.263632 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:37:04.263654 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:37:04.263662 kernel: KASLR enabled Nov 7 16:37:04.263668 kernel: efi: EFI v2.7 by EDK II Nov 7 16:37:04.263675 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b5018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 7 16:37:04.263680 kernel: random: crng init done Nov 7 16:37:04.263688 kernel: secureboot: Secure boot disabled Nov 7 16:37:04.263694 kernel: ACPI: Early table checksum verification disabled Nov 7 16:37:04.263701 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 7 16:37:04.263708 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:37:04.263723 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263730 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263736 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263742 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263752 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263758 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263765 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263771 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263778 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263784 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:37:04.263791 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:37:04.263797 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:37:04.263805 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:37:04.263811 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:37:04.263818 kernel: Zone ranges: Nov 7 16:37:04.263824 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:37:04.263830 kernel: DMA32 empty Nov 7 16:37:04.263836 kernel: Normal empty Nov 7 16:37:04.263843 kernel: Device empty Nov 7 16:37:04.263849 kernel: Movable zone start for each node Nov 7 16:37:04.263855 kernel: Early memory node ranges Nov 7 16:37:04.263862 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 7 16:37:04.263868 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 7 16:37:04.263875 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 7 16:37:04.263882 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 7 16:37:04.263889 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 7 16:37:04.263895 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 7 16:37:04.263902 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 7 16:37:04.263908 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:37:04.263915 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:37:04.263925 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:37:04.263932 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:37:04.263939 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:37:04.263945 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:37:04.263952 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:37:04.263959 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:37:04.263965 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:37:04.263972 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:37:04.263981 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 7 16:37:04.263987 kernel: psci: probing for conduit method from ACPI. Nov 7 16:37:04.263994 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:37:04.264001 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:37:04.264008 kernel: psci: Trusted OS migration not required Nov 7 16:37:04.264015 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:37:04.264021 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:37:04.264037 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:37:04.264044 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:37:04.264051 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:37:04.264058 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:37:04.264067 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:37:04.264074 kernel: CPU features: detected: Spectre-v4 Nov 7 16:37:04.264081 kernel: CPU features: detected: Spectre-BHB Nov 7 16:37:04.264088 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:37:04.264094 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:37:04.264101 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:37:04.264108 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:37:04.264115 kernel: alternatives: applying boot alternatives Nov 7 16:37:04.264123 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:37:04.264130 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:37:04.264138 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:37:04.264145 kernel: Fallback order for Node 0: 0 Nov 7 16:37:04.264152 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:37:04.264159 kernel: Policy zone: DMA Nov 7 16:37:04.264166 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:37:04.264173 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:37:04.264179 kernel: software IO TLB: area num 4. Nov 7 16:37:04.264186 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:37:04.264193 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 7 16:37:04.264200 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:37:04.264207 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:37:04.264216 kernel: rcu: RCU event tracing is enabled. Nov 7 16:37:04.264223 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:37:04.264230 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:37:04.264237 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:37:04.264244 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:37:04.264251 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:37:04.264258 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:37:04.264265 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:37:04.264272 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:37:04.264279 kernel: GICv3: 256 SPIs implemented Nov 7 16:37:04.264286 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:37:04.264294 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:37:04.264301 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:37:04.264308 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:37:04.264315 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:37:04.264322 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:37:04.264329 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:37:04.264336 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:37:04.264343 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:37:04.264350 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:37:04.264357 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:37:04.264364 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:37:04.264372 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:37:04.264379 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:37:04.264386 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:37:04.264402 kernel: arm-pv: using stolen time PV Nov 7 16:37:04.264409 kernel: Console: colour dummy device 80x25 Nov 7 16:37:04.264417 kernel: ACPI: Core revision 20240827 Nov 7 16:37:04.264424 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:37:04.264431 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:37:04.264439 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:37:04.264447 kernel: landlock: Up and running. Nov 7 16:37:04.264455 kernel: SELinux: Initializing. Nov 7 16:37:04.264462 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:37:04.264469 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:37:04.264477 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:37:04.264484 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:37:04.264492 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:37:04.264505 kernel: Remapping and enabling EFI services. Nov 7 16:37:04.264512 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:37:04.264521 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:37:04.264529 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:37:04.264537 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:37:04.264544 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:37:04.264553 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:37:04.264561 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:37:04.264569 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:37:04.264577 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:37:04.264584 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:37:04.264592 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:37:04.264600 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:37:04.264607 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:37:04.264617 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:37:04.264625 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:37:04.264632 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:37:04.264640 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:37:04.264647 kernel: SMP: Total of 4 processors activated. Nov 7 16:37:04.264655 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:37:04.264662 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:37:04.264672 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:37:04.264680 kernel: CPU features: detected: Common not Private translations Nov 7 16:37:04.264687 kernel: CPU features: detected: CRC32 instructions Nov 7 16:37:04.264694 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:37:04.264702 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:37:04.264714 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:37:04.264723 kernel: CPU features: detected: Privileged Access Never Nov 7 16:37:04.264733 kernel: CPU features: detected: RAS Extension Support Nov 7 16:37:04.264741 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:37:04.264748 kernel: alternatives: applying system-wide alternatives Nov 7 16:37:04.264756 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:37:04.264778 kernel: Memory: 2450700K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 99252K reserved, 16384K cma-reserved) Nov 7 16:37:04.264786 kernel: devtmpfs: initialized Nov 7 16:37:04.264794 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:37:04.264802 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:37:04.264811 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:37:04.264819 kernel: 0 pages in range for non-PLT usage Nov 7 16:37:04.264826 kernel: 515200 pages in range for PLT usage Nov 7 16:37:04.264833 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:37:04.264841 kernel: SMBIOS 3.0.0 present. Nov 7 16:37:04.264849 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:37:04.264856 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:37:04.264865 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:37:04.264873 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:37:04.264880 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:37:04.264888 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:37:04.264896 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:37:04.264904 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 7 16:37:04.264912 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:37:04.264921 kernel: cpuidle: using governor menu Nov 7 16:37:04.264928 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:37:04.264936 kernel: ASID allocator initialised with 32768 entries Nov 7 16:37:04.264944 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:37:04.264952 kernel: Serial: AMBA PL011 UART driver Nov 7 16:37:04.264959 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:37:04.264967 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:37:04.264976 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:37:04.264983 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:37:04.264991 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:37:04.264998 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:37:04.265005 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:37:04.265013 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:37:04.265020 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:37:04.265033 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:37:04.265043 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:37:04.265050 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:37:04.265058 kernel: ACPI: Interpreter enabled Nov 7 16:37:04.265065 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:37:04.265072 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:37:04.265080 kernel: ACPI: CPU0 has been hot-added Nov 7 16:37:04.265087 kernel: ACPI: CPU1 has been hot-added Nov 7 16:37:04.265096 kernel: ACPI: CPU2 has been hot-added Nov 7 16:37:04.265103 kernel: ACPI: CPU3 has been hot-added Nov 7 16:37:04.265111 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:37:04.265118 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:37:04.265126 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:37:04.265274 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:37:04.265360 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:37:04.265443 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:37:04.265521 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:37:04.265605 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:37:04.265615 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:37:04.265623 kernel: PCI host bridge to bus 0000:00 Nov 7 16:37:04.265708 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:37:04.265795 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:37:04.265867 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:37:04.265940 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:37:04.266047 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:37:04.266141 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:37:04.266225 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:37:04.266322 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:37:04.266417 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:37:04.266497 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:37:04.266577 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:37:04.266655 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:37:04.266738 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:37:04.266810 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:37:04.266880 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:37:04.266890 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:37:04.266898 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:37:04.266905 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:37:04.266915 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:37:04.266923 kernel: iommu: Default domain type: Translated Nov 7 16:37:04.266930 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:37:04.266939 kernel: efivars: Registered efivars operations Nov 7 16:37:04.266946 kernel: vgaarb: loaded Nov 7 16:37:04.266953 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:37:04.266961 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:37:04.266970 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:37:04.266977 kernel: pnp: PnP ACPI init Nov 7 16:37:04.267082 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:37:04.267093 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:37:04.267101 kernel: NET: Registered PF_INET protocol family Nov 7 16:37:04.267109 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:37:04.267117 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:37:04.267127 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:37:04.267134 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:37:04.267142 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:37:04.267149 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:37:04.267157 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:37:04.267164 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:37:04.267172 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:37:04.267181 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:37:04.267188 kernel: kvm [1]: HYP mode not available Nov 7 16:37:04.267196 kernel: Initialise system trusted keyrings Nov 7 16:37:04.267203 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:37:04.267211 kernel: Key type asymmetric registered Nov 7 16:37:04.267218 kernel: Asymmetric key parser 'x509' registered Nov 7 16:37:04.267226 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:37:04.267234 kernel: io scheduler mq-deadline registered Nov 7 16:37:04.267242 kernel: io scheduler kyber registered Nov 7 16:37:04.267253 kernel: io scheduler bfq registered Nov 7 16:37:04.267261 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:37:04.267269 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:37:04.267277 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:37:04.267359 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:37:04.267370 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:37:04.267378 kernel: thunder_xcv, ver 1.0 Nov 7 16:37:04.267385 kernel: thunder_bgx, ver 1.0 Nov 7 16:37:04.267393 kernel: nicpf, ver 1.0 Nov 7 16:37:04.267400 kernel: nicvf, ver 1.0 Nov 7 16:37:04.267492 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:37:04.267569 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:37:03 UTC (1762533423) Nov 7 16:37:04.267581 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:37:04.267588 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:37:04.267596 kernel: watchdog: NMI not fully supported Nov 7 16:37:04.267604 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:37:04.267611 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:37:04.267619 kernel: Segment Routing with IPv6 Nov 7 16:37:04.267626 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:37:04.267635 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:37:04.267643 kernel: Key type dns_resolver registered Nov 7 16:37:04.267650 kernel: registered taskstats version 1 Nov 7 16:37:04.267658 kernel: Loading compiled-in X.509 certificates Nov 7 16:37:04.267666 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:37:04.267674 kernel: Demotion targets for Node 0: null Nov 7 16:37:04.267681 kernel: Key type .fscrypt registered Nov 7 16:37:04.267690 kernel: Key type fscrypt-provisioning registered Nov 7 16:37:04.267698 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:37:04.267706 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:37:04.267721 kernel: ima: No architecture policies found Nov 7 16:37:04.267729 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:37:04.267737 kernel: clk: Disabling unused clocks Nov 7 16:37:04.267745 kernel: PM: genpd: Disabling unused power domains Nov 7 16:37:04.267753 kernel: Freeing unused kernel memory: 12416K Nov 7 16:37:04.267761 kernel: Run /init as init process Nov 7 16:37:04.267768 kernel: with arguments: Nov 7 16:37:04.267776 kernel: /init Nov 7 16:37:04.267783 kernel: with environment: Nov 7 16:37:04.267790 kernel: HOME=/ Nov 7 16:37:04.267797 kernel: TERM=linux Nov 7 16:37:04.267892 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:37:04.267974 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:37:04.267984 kernel: vda: vda1 Nov 7 16:37:04.268093 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:37:04.268188 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:37:04.268198 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:37:04.268208 kernel: SCSI subsystem initialized Nov 7 16:37:04.268216 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:37:04.268224 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:37:04.268232 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:37:04.268239 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:37:04.268247 kernel: raid6: neonx8 gen() 15769 MB/s Nov 7 16:37:04.268255 kernel: raid6: neonx4 gen() 15698 MB/s Nov 7 16:37:04.268263 kernel: raid6: neonx2 gen() 13026 MB/s Nov 7 16:37:04.268271 kernel: raid6: neonx1 gen() 10397 MB/s Nov 7 16:37:04.268279 kernel: raid6: int64x8 gen() 6837 MB/s Nov 7 16:37:04.268286 kernel: raid6: int64x4 gen() 7237 MB/s Nov 7 16:37:04.268294 kernel: raid6: int64x2 gen() 6095 MB/s Nov 7 16:37:04.268301 kernel: raid6: int64x1 gen() 5040 MB/s Nov 7 16:37:04.268309 kernel: raid6: using algorithm neonx8 gen() 15769 MB/s Nov 7 16:37:04.268317 kernel: raid6: .... xor() 11979 MB/s, rmw enabled Nov 7 16:37:04.268325 kernel: raid6: using neon recovery algorithm Nov 7 16:37:04.268332 kernel: xor: measuring software checksum speed Nov 7 16:37:04.268340 kernel: 8regs : 20676 MB/sec Nov 7 16:37:04.268347 kernel: 32regs : 21670 MB/sec Nov 7 16:37:04.268355 kernel: arm64_neon : 27832 MB/sec Nov 7 16:37:04.268363 kernel: xor: using function: arm64_neon (27832 MB/sec) Nov 7 16:37:04.268371 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:37:04.268382 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:37:04.268390 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:37:04.268398 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:37:04.268406 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:37:04.268413 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:37:04.268421 kernel: loop: module loaded Nov 7 16:37:04.268429 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:37:04.268437 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:37:04.268445 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:37:04.268456 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:37:04.268465 systemd[1]: Detected virtualization kvm. Nov 7 16:37:04.268473 systemd[1]: Detected architecture arm64. Nov 7 16:37:04.268486 systemd[1]: Running in initrd. Nov 7 16:37:04.268493 systemd[1]: No hostname configured, using default hostname. Nov 7 16:37:04.268502 systemd[1]: Hostname set to . Nov 7 16:37:04.268510 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:37:04.268518 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:37:04.268526 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:37:04.268534 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:37:04.268544 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:37:04.268552 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:37:04.268560 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:37:04.268570 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:37:04.268578 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:37:04.268587 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:37:04.268595 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:37:04.268604 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:37:04.268611 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:37:04.268620 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:37:04.268627 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:37:04.268635 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:37:04.268645 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:37:04.268653 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:37:04.268661 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:37:04.268676 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:37:04.268685 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:37:04.268699 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:37:04.268707 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:37:04.268724 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:37:04.268733 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:37:04.268742 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:37:04.268750 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:37:04.268759 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:37:04.268769 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:37:04.268777 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:37:04.268785 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:37:04.268794 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:37:04.268802 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:37:04.268812 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:37:04.268820 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:37:04.268846 systemd-journald[343]: Collecting audit messages is enabled. Nov 7 16:37:04.268866 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:37:04.268874 kernel: Bridge firewalling registered Nov 7 16:37:04.268883 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:37:04.268892 systemd-journald[343]: Journal started Nov 7 16:37:04.268912 systemd-journald[343]: Runtime Journal (/run/log/journal/8c292fa648e44b0bb761dd4a8c86a727) is 6M, max 48.5M, 42.4M free. Nov 7 16:37:04.266977 systemd-modules-load[344]: Inserted module 'br_netfilter' Nov 7 16:37:04.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.274040 kernel: audit: type=1130 audit(1762533424.271:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.274061 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:37:04.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.279043 kernel: audit: type=1130 audit(1762533424.275:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.278626 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:37:04.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.280807 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:37:04.284822 kernel: audit: type=1130 audit(1762533424.279:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.288898 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:37:04.291306 kernel: audit: type=1130 audit(1762533424.285:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.290749 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:37:04.292759 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:37:04.305583 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:37:04.313833 systemd-tmpfiles[366]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:37:04.314204 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:37:04.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.321041 kernel: audit: type=1130 audit(1762533424.318:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.321124 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:37:04.322355 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:37:04.330248 kernel: audit: type=1130 audit(1762533424.322:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.330274 kernel: audit: type=1130 audit(1762533424.326:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.330241 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:37:04.336120 kernel: audit: type=1130 audit(1762533424.331:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.333307 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:37:04.361987 dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:37:04.431055 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:37:04.440064 kernel: iscsi: registered transport (tcp) Nov 7 16:37:04.453091 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:37:04.453151 kernel: QLogic iSCSI HBA Driver Nov 7 16:37:04.473249 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:37:04.506578 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:37:04.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.508849 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:37:04.514005 kernel: audit: type=1130 audit(1762533424.507:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.556149 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:37:04.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.559168 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:37:04.592056 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:37:04.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.593000 audit: BPF prog-id=6 op=LOAD Nov 7 16:37:04.594000 audit: BPF prog-id=7 op=LOAD Nov 7 16:37:04.594626 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:37:04.631438 systemd-udevd[587]: Using default interface naming scheme 'v257'. Nov 7 16:37:04.639489 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:37:04.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.641609 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:37:04.671639 dracut-pre-trigger[593]: rd.md=0: removing MD RAID activation Nov 7 16:37:04.694426 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:37:04.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.696840 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:37:04.760597 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:37:04.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.764218 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:37:04.807106 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:37:04.835196 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:37:04.838046 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 7 16:37:04.846930 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:37:04.858439 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:37:04.860405 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:37:04.862967 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:37:04.863102 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:37:04.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.865163 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:37:04.873665 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:37:04.876569 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:37:04.876673 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:37:04.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.878948 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:37:04.880849 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:37:04.887076 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:37:04.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.888603 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:37:04.890286 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:37:04.892501 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:37:04.895310 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:37:04.897199 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:37:04.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.898691 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:37:04.900241 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:37:04.916078 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:37:04.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:04.918427 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:37:04.946946 systemd-fsck[688]: ROOT: clean, 199/489360 files, 45796/474107 blocks Nov 7 16:37:04.949136 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:37:04.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.245824 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:37:05.316931 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:37:05.318525 kernel: EXT4-fs (vdb9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:37:05.318245 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:37:05.320646 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:37:05.322241 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:37:05.347322 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:37:05.349872 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:37:05.355010 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (696) Nov 7 16:37:05.355048 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:37:05.355067 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:37:05.357876 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:37:05.357900 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:37:05.358861 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:37:05.611080 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:37:05.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.613042 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:37:05.634616 initrd-setup-root-after-ignition[994]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:37:05.638056 initrd-setup-root-after-ignition[996]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:37:05.638056 initrd-setup-root-after-ignition[996]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:37:05.641174 initrd-setup-root-after-ignition[1000]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:37:05.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.639828 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:37:05.642646 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:37:05.645506 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:37:05.674638 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:37:05.674770 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:37:05.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.676972 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:37:05.678014 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:37:05.679166 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:37:05.679949 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:37:05.710259 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:37:05.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.712690 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:37:05.732610 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:37:05.732738 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:37:05.735159 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:37:05.737199 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:37:05.738968 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:37:05.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.739104 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:37:05.741731 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:37:05.743855 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:37:05.745555 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:37:05.747364 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:37:05.749620 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:37:05.751876 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:37:05.753896 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:37:05.755721 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:37:05.757347 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:37:05.759281 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:37:05.761127 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:37:05.762795 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:37:05.764510 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:37:05.766189 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:37:05.767740 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:37:05.767827 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:37:05.769268 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:37:05.769344 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:37:05.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.770904 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:37:05.770979 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:37:05.772741 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:37:05.772841 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:37:05.775205 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:37:05.777155 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:37:05.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.777289 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:37:05.779250 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:37:05.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.781124 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:37:05.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.781230 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:37:05.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.783170 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:37:05.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.783284 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:37:05.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.785988 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:37:05.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.786130 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:37:05.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.788436 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:37:05.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.788545 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:37:05.790483 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:37:05.790591 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:37:05.792274 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:37:05.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.792380 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:37:05.794369 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:37:05.794471 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:37:05.796227 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:37:05.796332 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:37:05.798261 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:37:05.798362 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:37:05.800160 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:37:05.800266 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:37:05.803149 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:37:05.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.807490 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:37:05.807555 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:37:05.818484 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:37:05.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.818595 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:37:05.820468 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:37:05.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.820502 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:37:05.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.822410 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:37:05.822439 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:37:05.824125 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:37:05.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.824172 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:37:05.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.826928 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:37:05.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.826977 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:37:05.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.830099 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:37:05.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.830144 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:37:05.832872 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:37:05.834092 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:37:05.834149 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:37:05.836199 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:37:05.836241 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:37:05.838153 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:37:05.838196 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:37:05.840148 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:37:05.840192 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:37:05.842082 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:37:05.842124 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:37:05.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:05.857430 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:37:05.857545 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:37:05.859408 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:37:05.861744 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:37:05.876874 systemd[1]: Switching root. Nov 7 16:37:05.913587 systemd-journald[343]: Journal stopped Nov 7 16:37:06.482517 systemd-journald[343]: Received SIGTERM from PID 1 (systemd). Nov 7 16:37:06.482566 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:37:06.482583 kernel: SELinux: policy capability open_perms=1 Nov 7 16:37:06.482594 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:37:06.482610 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:37:06.482624 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:37:06.482638 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:37:06.482649 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:37:06.482660 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:37:06.482670 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:37:06.482681 systemd[1]: Successfully loaded SELinux policy in 61.786ms. Nov 7 16:37:06.482697 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.494ms. Nov 7 16:37:06.482719 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:37:06.482734 systemd[1]: Detected virtualization kvm. Nov 7 16:37:06.482746 systemd[1]: Detected architecture arm64. Nov 7 16:37:06.482757 zram_generator::config[1046]: No configuration found. Nov 7 16:37:06.482771 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:37:06.482782 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:37:06.482793 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:37:06.482804 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:37:06.482819 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:37:06.482831 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:37:06.482841 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:37:06.482852 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:37:06.482863 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:37:06.482874 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:37:06.482887 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 7 16:37:06.482898 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:37:06.482909 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:37:06.482920 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:37:06.482936 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:37:06.482947 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:37:06.482958 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:37:06.482971 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:37:06.482983 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Nov 7 16:37:06.482994 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:37:06.483005 systemd[1]: Expecting device dev-disk-by\x2duuid-db95fc8c\x2d77da\x2d4a4a\x2da742\x2d860442567f4c.device - /dev/disk/by-uuid/db95fc8c-77da-4a4a-a742-860442567f4c... Nov 7 16:37:06.483017 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:37:06.483038 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:37:06.483052 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:37:06.483069 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:37:06.483081 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:37:06.483092 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:37:06.483131 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:37:06.483146 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:37:06.483157 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:37:06.483170 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:37:06.483181 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:37:06.483193 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:37:06.483204 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:37:06.483215 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:37:06.483226 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:37:06.483238 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:37:06.483250 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:37:06.483261 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:37:06.483272 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:37:06.483283 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:37:06.483295 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:37:06.483307 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:37:06.483318 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:37:06.483330 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:37:06.483341 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:37:06.483353 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:37:06.483364 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:37:06.483374 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:37:06.483386 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:37:06.483397 systemd[1]: Reached target machines.target - Containers. Nov 7 16:37:06.483409 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:37:06.483421 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:37:06.483432 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:37:06.483443 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:37:06.483454 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:37:06.483465 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:37:06.483476 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:37:06.483489 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:37:06.483500 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:37:06.483511 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:37:06.483522 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:37:06.483533 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:37:06.483545 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:37:06.483555 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:37:06.483567 kernel: fuse: init (API version 7.41) Nov 7 16:37:06.483579 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:37:06.483589 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:37:06.483600 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:37:06.483611 kernel: ACPI: bus type drm_connector registered Nov 7 16:37:06.483621 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:37:06.483632 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:37:06.483645 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:37:06.483656 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:37:06.483685 systemd-journald[1119]: Collecting audit messages is enabled. Nov 7 16:37:06.483719 systemd-journald[1119]: Journal started Nov 7 16:37:06.483742 systemd-journald[1119]: Runtime Journal (/run/log/journal/8c292fa648e44b0bb761dd4a8c86a727) is 6M, max 48.5M, 42.4M free. Nov 7 16:37:06.351000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:37:06.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.450000 audit: BPF prog-id=12 op=UNLOAD Nov 7 16:37:06.450000 audit: BPF prog-id=11 op=UNLOAD Nov 7 16:37:06.451000 audit: BPF prog-id=13 op=LOAD Nov 7 16:37:06.451000 audit: BPF prog-id=14 op=LOAD Nov 7 16:37:06.451000 audit: BPF prog-id=15 op=LOAD Nov 7 16:37:06.481000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:37:06.481000 audit[1119]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffee949070 a2=4000 a3=0 items=0 ppid=1 pid=1119 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:06.481000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:37:06.244013 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:37:06.267922 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:37:06.268343 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:37:06.487206 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:37:06.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.488217 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:37:06.489291 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:37:06.490511 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:37:06.491547 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:37:06.492715 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:37:06.493931 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:37:06.496077 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:37:06.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.497527 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:37:06.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.499087 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:37:06.499253 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:37:06.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.500670 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:37:06.500833 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:37:06.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.502314 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:37:06.502466 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:37:06.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.503940 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:37:06.504127 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:37:06.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.505723 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:37:06.505891 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:37:06.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.507326 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:37:06.507480 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:37:06.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.509065 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:37:06.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.510599 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:37:06.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.512861 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:37:06.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.514719 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:37:06.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.526830 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:37:06.528542 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:37:06.531018 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:37:06.533093 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:37:06.534411 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:37:06.544156 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:37:06.546097 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:37:06.547326 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:37:06.548219 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:37:06.549441 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:37:06.550489 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:37:06.555154 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:37:06.557912 systemd-journald[1119]: Time spent on flushing to /var/log/journal/8c292fa648e44b0bb761dd4a8c86a727 is 17.499ms for 773 entries. Nov 7 16:37:06.557912 systemd-journald[1119]: System Journal (/var/log/journal/8c292fa648e44b0bb761dd4a8c86a727) is 8M, max 169.5M, 161.5M free. Nov 7 16:37:06.592040 systemd-journald[1119]: Received client request to flush runtime journal. Nov 7 16:37:06.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.557864 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:37:06.560499 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:37:06.562650 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:37:06.566568 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:37:06.568282 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:37:06.573257 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:37:06.576319 systemd-tmpfiles[1160]: ACLs are not supported, ignoring. Nov 7 16:37:06.576329 systemd-tmpfiles[1160]: ACLs are not supported, ignoring. Nov 7 16:37:06.578981 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:37:06.581392 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:37:06.593737 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:37:06.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.610176 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:37:06.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.612000 audit: BPF prog-id=16 op=LOAD Nov 7 16:37:06.612000 audit: BPF prog-id=17 op=LOAD Nov 7 16:37:06.612000 audit: BPF prog-id=18 op=LOAD Nov 7 16:37:06.614000 audit: BPF prog-id=19 op=LOAD Nov 7 16:37:06.613070 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:37:06.615415 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:37:06.621151 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:37:06.623000 audit: BPF prog-id=20 op=LOAD Nov 7 16:37:06.629000 audit: BPF prog-id=21 op=LOAD Nov 7 16:37:06.629000 audit: BPF prog-id=22 op=LOAD Nov 7 16:37:06.629785 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:37:06.631000 audit: BPF prog-id=23 op=LOAD Nov 7 16:37:06.631000 audit: BPF prog-id=24 op=LOAD Nov 7 16:37:06.631000 audit: BPF prog-id=25 op=LOAD Nov 7 16:37:06.632826 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:37:06.639780 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Nov 7 16:37:06.639799 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Nov 7 16:37:06.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.643282 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:37:06.666157 systemd-nsresourced[1178]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:37:06.667114 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:37:06.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.668457 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:37:06.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.709124 systemd-oomd[1175]: No swap; memory pressure usage will be degraded Nov 7 16:37:06.709830 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:37:06.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.718042 systemd-resolved[1176]: Positive Trust Anchors: Nov 7 16:37:06.718058 systemd-resolved[1176]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:37:06.718062 systemd-resolved[1176]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:37:06.718097 systemd-resolved[1176]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:37:06.723837 systemd-resolved[1176]: Defaulting to hostname 'linux'. Nov 7 16:37:06.725342 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:37:06.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.726577 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:37:06.931713 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:37:06.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.933000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:37:06.933000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:37:06.933000 audit: BPF prog-id=26 op=LOAD Nov 7 16:37:06.933000 audit: BPF prog-id=27 op=LOAD Nov 7 16:37:06.934575 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:37:06.979800 systemd-udevd[1197]: Using default interface naming scheme 'v257'. Nov 7 16:37:06.992797 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:37:06.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:06.995000 audit: BPF prog-id=28 op=LOAD Nov 7 16:37:06.996413 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:37:07.016345 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 7 16:37:07.016376 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 7 16:37:07.026548 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:37:07.052159 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-db95fc8c\x2d77da\x2d4a4a\x2da742\x2d860442567f4c.device - /dev/disk/by-uuid/db95fc8c-77da-4a4a-a742-860442567f4c being skipped. Nov 7 16:37:07.054169 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 7 16:37:07.072757 systemd-networkd[1209]: lo: Link UP Nov 7 16:37:07.072765 systemd-networkd[1209]: lo: Gained carrier Nov 7 16:37:07.073669 systemd-networkd[1209]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:37:07.073681 systemd-networkd[1209]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:37:07.075498 systemd-networkd[1209]: eth0: Link UP Nov 7 16:37:07.075632 systemd-networkd[1209]: eth0: Gained carrier Nov 7 16:37:07.075645 systemd-networkd[1209]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:37:07.075734 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:37:07.077661 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:37:07.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.081927 systemd[1]: Reached target network.target - Network. Nov 7 16:37:07.084133 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:37:07.086488 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:37:07.090276 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:37:07.091100 systemd-networkd[1209]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:37:07.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.101198 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 7 16:37:07.101352 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:37:07.102316 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:37:07.105020 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:37:07.106989 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:37:07.107066 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:37:07.109138 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 7 16:37:07.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.109235 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:37:07.109776 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:37:07.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.110134 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:37:07.110307 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:37:07.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.110000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.114516 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:37:07.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.121695 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:37:07.121934 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:37:07.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.122152 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:37:07.123771 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:37:07.124066 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:37:07.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.124255 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:37:07.130300 systemd-tty-ask-password-agent[1252]: Starting password query on /dev/ttyAMA0. Nov 7 16:37:07.163537 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:37:07.201494 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:37:07.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.485203 clevis-luks-askpass[1232]: Unlocked /dev/disk/by-uuid/db95fc8c-77da-4a4a-a742-860442567f4c (UUID=db95fc8c-77da-4a4a-a742-860442567f4c) successfully Nov 7 16:37:07.487880 systemd-cryptsetup[1226]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/db95fc8c-77da-4a4a-a742-860442567f4c. Nov 7 16:37:07.645059 kernel: Key type trusted registered Nov 7 16:37:07.647047 kernel: Key type encrypted registered Nov 7 16:37:07.667662 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Nov 7 16:37:07.669472 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 7 16:37:07.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-cryptsetup@dataencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.672345 kernel: kauditd_printk_skb: 129 callbacks suppressed Nov 7 16:37:07.672403 kernel: audit: type=1130 audit(1762533427.671:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-cryptsetup@dataencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.672430 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 7 16:37:07.676430 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:37:07.679285 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 7 16:37:07.716891 kernel: EXT4-fs (dm-1): mounted filesystem 0847442a-0a77-44dc-a64d-fdb34bc3c7ca r/w with ordered data mode. Quota mode: none. Nov 7 16:37:07.715808 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 7 16:37:07.717481 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:37:07.719417 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:37:07.720949 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:37:07.721077 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:37:07.721127 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:37:07.722187 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:37:07.738050 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:37:07.787042 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:37:07.824081 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:37:07.832052 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:37:07.837647 (sd-merge)[1423]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:37:07.840344 (sd-merge)[1423]: Merged extensions into '/usr'. Nov 7 16:37:07.843552 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:37:07.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.846340 systemd[1]: Starting ensure-sysext.service... Nov 7 16:37:07.848276 kernel: audit: type=1130 audit(1762533427.844:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.850451 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:37:07.876502 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:37:07.876538 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:37:07.876741 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:37:07.877652 systemd-tmpfiles[1426]: ACLs are not supported, ignoring. Nov 7 16:37:07.877707 systemd-tmpfiles[1426]: ACLs are not supported, ignoring. Nov 7 16:37:07.882219 systemd[1]: Reload requested from client PID 1425 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:37:07.882233 systemd[1]: Reloading... Nov 7 16:37:07.883869 systemd-tmpfiles[1426]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:37:07.883945 systemd-tmpfiles[1426]: Skipping /boot Nov 7 16:37:07.891274 systemd-tmpfiles[1426]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:37:07.891372 systemd-tmpfiles[1426]: Skipping /boot Nov 7 16:37:07.929047 zram_generator::config[1462]: No configuration found. Nov 7 16:37:08.082957 systemd[1]: Reloading finished in 200 ms. Nov 7 16:37:08.114860 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:37:08.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.120057 kernel: audit: type=1130 audit(1762533428.116:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.127000 audit: BPF prog-id=29 op=LOAD Nov 7 16:37:08.127000 audit: BPF prog-id=28 op=UNLOAD Nov 7 16:37:08.130223 kernel: audit: type=1334 audit(1762533428.127:141): prog-id=29 op=LOAD Nov 7 16:37:08.130258 kernel: audit: type=1334 audit(1762533428.127:142): prog-id=28 op=UNLOAD Nov 7 16:37:08.130287 kernel: audit: type=1334 audit(1762533428.128:143): prog-id=30 op=LOAD Nov 7 16:37:08.130303 kernel: audit: type=1334 audit(1762533428.128:144): prog-id=20 op=UNLOAD Nov 7 16:37:08.130321 kernel: audit: type=1334 audit(1762533428.129:145): prog-id=31 op=LOAD Nov 7 16:37:08.130335 kernel: audit: type=1334 audit(1762533428.129:146): prog-id=32 op=LOAD Nov 7 16:37:08.130347 kernel: audit: type=1334 audit(1762533428.129:147): prog-id=21 op=UNLOAD Nov 7 16:37:08.128000 audit: BPF prog-id=30 op=LOAD Nov 7 16:37:08.128000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:37:08.129000 audit: BPF prog-id=31 op=LOAD Nov 7 16:37:08.129000 audit: BPF prog-id=32 op=LOAD Nov 7 16:37:08.129000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:37:08.129000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:37:08.130000 audit: BPF prog-id=33 op=LOAD Nov 7 16:37:08.130000 audit: BPF prog-id=34 op=LOAD Nov 7 16:37:08.130000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:37:08.130000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:37:08.130000 audit: BPF prog-id=35 op=LOAD Nov 7 16:37:08.130000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:37:08.131000 audit: BPF prog-id=36 op=LOAD Nov 7 16:37:08.132000 audit: BPF prog-id=37 op=LOAD Nov 7 16:37:08.132000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:37:08.132000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:37:08.133000 audit: BPF prog-id=38 op=LOAD Nov 7 16:37:08.133000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:37:08.135000 audit: BPF prog-id=39 op=LOAD Nov 7 16:37:08.135000 audit: BPF prog-id=40 op=LOAD Nov 7 16:37:08.135000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:37:08.135000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:37:08.136000 audit: BPF prog-id=41 op=LOAD Nov 7 16:37:08.145000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:37:08.145000 audit: BPF prog-id=42 op=LOAD Nov 7 16:37:08.145000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:37:08.145000 audit: BPF prog-id=43 op=LOAD Nov 7 16:37:08.146000 audit: BPF prog-id=44 op=LOAD Nov 7 16:37:08.146000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:37:08.146000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:37:08.153528 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:37:08.155780 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:37:08.162346 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:37:08.166083 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:37:08.168136 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:37:08.172297 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:37:08.173421 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:37:08.180000 audit[1530]: SYSTEM_BOOT pid=1530 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.179998 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:37:08.182195 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:37:08.183256 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:37:08.183429 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:37:08.183513 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:37:08.183598 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:37:08.185105 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:37:08.185275 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:37:08.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.188641 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:37:08.188813 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:37:08.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.193475 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:37:08.194395 augenrules[1516]: /sbin/augenrules: No change Nov 7 16:37:08.194910 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:37:08.197203 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:37:08.198665 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:37:08.198899 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:37:08.199047 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:37:08.199197 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:37:08.200247 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:37:08.200620 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:37:08.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.202657 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:37:08.204077 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:37:08.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.205000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.208199 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:37:08.208397 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:37:08.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.210280 augenrules[1554]: No rules Nov 7 16:37:08.210490 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:37:08.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.213017 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:37:08.213223 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:37:08.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.214982 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:37:08.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.223620 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:37:08.224931 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:37:08.225965 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:37:08.228246 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:37:08.238928 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:37:08.241172 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:37:08.244204 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:37:08.244377 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:37:08.244467 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:37:08.244564 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:37:08.245898 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:37:08.246114 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:37:08.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.247000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.248204 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:37:08.248393 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:37:08.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.255223 systemd[1]: Finished ensure-sysext.service. Nov 7 16:37:08.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.256541 augenrules[1567]: /sbin/augenrules: No change Nov 7 16:37:08.256708 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:37:08.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.258438 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:37:08.258623 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:37:08.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.261409 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:37:08.261574 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:37:08.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.263464 augenrules[1600]: No rules Nov 7 16:37:08.265059 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:37:08.265277 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:37:08.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.268811 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:37:08.268879 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:37:08.269000 audit: BPF prog-id=45 op=LOAD Nov 7 16:37:08.270526 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:37:08.271881 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:37:08.304478 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 7 16:37:08.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:08.321981 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:37:07.258846 systemd-resolved[1176]: Clock change detected. Flushing caches. Nov 7 16:37:07.265506 systemd-journald[1119]: Time jumped backwards, rotating. Nov 7 16:37:07.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.258862 systemd-timesyncd[1614]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:37:07.258896 systemd-timesyncd[1614]: Initial clock synchronization to Fri 2025-11-07 16:37:07.258781 UTC. Nov 7 16:37:07.261142 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:37:07.382443 ldconfig[1521]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:37:07.386963 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:37:07.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.389495 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:37:07.408914 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:37:07.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.410154 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:37:07.411259 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:37:07.412455 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:37:07.413891 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:37:07.414903 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:37:07.416103 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:37:07.417424 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:37:07.418544 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:37:07.419849 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:37:07.419884 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:37:07.420758 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:37:07.422379 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:37:07.424524 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:37:07.427200 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:37:07.428588 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:37:07.429911 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:37:07.434566 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:37:07.435885 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:37:07.437525 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:37:07.438667 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:37:07.439649 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:37:07.440624 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:37:07.440656 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:37:07.441587 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:37:07.443598 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:37:07.445473 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:37:07.447512 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:37:07.449946 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:37:07.450921 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:37:07.451858 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:37:07.453606 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:37:07.454845 jq[1645]: false Nov 7 16:37:07.456774 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:37:07.459000 audit: BPF prog-id=46 op=LOAD Nov 7 16:37:07.459000 audit: BPF prog-id=47 op=LOAD Nov 7 16:37:07.459000 audit: BPF prog-id=48 op=LOAD Nov 7 16:37:07.461574 extend-filesystems[1646]: Found /dev/mapper/dataencrypted Nov 7 16:37:07.461956 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:37:07.463949 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 7 16:37:07.464750 extend-filesystems[1655]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:37:07.464325 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:37:07.467182 extend-filesystems[1646]: Found /dev/vdb6 Nov 7 16:37:07.467182 extend-filesystems[1646]: Found /dev/vdb9 Nov 7 16:37:07.466063 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:37:07.469960 extend-filesystems[1646]: Checking size of /dev/vdb9 Nov 7 16:37:07.474412 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:37:07.474880 extend-filesystems[1646]: Old size kept for /dev/vdb9 Nov 7 16:37:07.480845 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:37:07.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.482331 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:37:07.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.485997 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:37:07.486294 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:37:07.486496 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:37:07.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.488410 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:37:07.488630 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:37:07.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.491301 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:37:07.491495 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:37:07.492893 jq[1667]: true Nov 7 16:37:07.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.504935 update_engine[1658]: I20251107 16:37:07.503296 1658 main.cc:92] Flatcar Update Engine starting Nov 7 16:37:07.513190 jq[1682]: false Nov 7 16:37:07.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.517741 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 7 16:37:07.518012 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 7 16:37:07.519085 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:37:07.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.525363 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:37:07.528958 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:37:07.529185 dbus-daemon[1643]: [system] SELinux support is enabled Nov 7 16:37:07.530012 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:37:07.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.535630 update_engine[1658]: I20251107 16:37:07.535477 1658 update_check_scheduler.cc:74] Next update check in 8m17s Nov 7 16:37:07.538547 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:37:07.538574 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:37:07.539925 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:37:07.539947 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:37:07.541284 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:37:07.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.547670 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:37:07.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.552987 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:37:07.554116 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:37:07.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.562825 systemd-logind[1654]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:37:07.563352 systemd-logind[1654]: New seat seat0. Nov 7 16:37:07.564945 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:37:07.566250 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:37:07.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.577233 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:37:07.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.581123 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:37:07.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.583532 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:37:07.584951 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:37:07.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.588060 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Nov 7 16:37:07.596523 locksmithd[1701]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:37:07.610997 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:37:07.611062 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:37:07.614335 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 7 16:37:07.616132 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 7 16:37:07.616386 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 7 16:37:07.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.619485 systemctl[1718]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Nov 7 16:37:07.619572 systemctl[1718]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Nov 7 16:37:07.621288 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Nov 7 16:37:07.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-wall comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.623903 containerd[1681]: time="2025-11-07T16:37:07Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:37:07.624382 containerd[1681]: time="2025-11-07T16:37:07.624351955Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:37:07.634238 containerd[1681]: time="2025-11-07T16:37:07.634194195Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.6µs" Nov 7 16:37:07.634238 containerd[1681]: time="2025-11-07T16:37:07.634228235Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:37:07.634301 containerd[1681]: time="2025-11-07T16:37:07.634267395Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:37:07.634301 containerd[1681]: time="2025-11-07T16:37:07.634279195Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:37:07.634491 containerd[1681]: time="2025-11-07T16:37:07.634470395Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:37:07.634514 containerd[1681]: time="2025-11-07T16:37:07.634491475Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:37:07.634742 containerd[1681]: time="2025-11-07T16:37:07.634704315Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:37:07.634742 containerd[1681]: time="2025-11-07T16:37:07.634737515Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:37:07.635837 containerd[1681]: time="2025-11-07T16:37:07.635627595Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:37:07.635837 containerd[1681]: time="2025-11-07T16:37:07.635655155Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:37:07.635837 containerd[1681]: time="2025-11-07T16:37:07.635669275Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:37:07.635837 containerd[1681]: time="2025-11-07T16:37:07.635677435Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:37:07.636114 containerd[1681]: time="2025-11-07T16:37:07.636091275Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:37:07.636171 containerd[1681]: time="2025-11-07T16:37:07.636158835Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:37:07.636367 containerd[1681]: time="2025-11-07T16:37:07.636351035Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:37:07.636655 containerd[1681]: time="2025-11-07T16:37:07.636634475Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:37:07.636737 containerd[1681]: time="2025-11-07T16:37:07.636721915Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:37:07.636779 containerd[1681]: time="2025-11-07T16:37:07.636768795Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:37:07.636868 containerd[1681]: time="2025-11-07T16:37:07.636853875Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:37:07.637137 containerd[1681]: time="2025-11-07T16:37:07.637103275Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:37:07.637185 containerd[1681]: time="2025-11-07T16:37:07.637166635Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:37:07.637655 containerd[1681]: time="2025-11-07T16:37:07.637634915Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:37:07.637700 containerd[1681]: time="2025-11-07T16:37:07.637687675Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:37:07.637934 containerd[1681]: time="2025-11-07T16:37:07.637906875Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:37:07.637970 containerd[1681]: time="2025-11-07T16:37:07.637933875Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:37:07.637970 containerd[1681]: time="2025-11-07T16:37:07.637950635Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:37:07.637970 containerd[1681]: time="2025-11-07T16:37:07.637964195Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:37:07.638022 containerd[1681]: time="2025-11-07T16:37:07.637976275Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:37:07.638022 containerd[1681]: time="2025-11-07T16:37:07.637987515Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:37:07.638022 containerd[1681]: time="2025-11-07T16:37:07.637999395Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:37:07.638022 containerd[1681]: time="2025-11-07T16:37:07.638011595Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:37:07.638022 containerd[1681]: time="2025-11-07T16:37:07.638021475Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:37:07.638097 containerd[1681]: time="2025-11-07T16:37:07.638031995Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:37:07.638097 containerd[1681]: time="2025-11-07T16:37:07.638040955Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:37:07.638097 containerd[1681]: time="2025-11-07T16:37:07.638052355Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:37:07.638146 containerd[1681]: time="2025-11-07T16:37:07.638124595Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:37:07.638146 containerd[1681]: time="2025-11-07T16:37:07.638141995Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:37:07.638178 containerd[1681]: time="2025-11-07T16:37:07.638155835Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:37:07.638178 containerd[1681]: time="2025-11-07T16:37:07.638172635Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:37:07.638216 containerd[1681]: time="2025-11-07T16:37:07.638184035Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:37:07.638216 containerd[1681]: time="2025-11-07T16:37:07.638197115Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:37:07.638216 containerd[1681]: time="2025-11-07T16:37:07.638209235Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:37:07.638263 containerd[1681]: time="2025-11-07T16:37:07.638218715Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:37:07.638263 containerd[1681]: time="2025-11-07T16:37:07.638230475Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:37:07.638263 containerd[1681]: time="2025-11-07T16:37:07.638240875Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:37:07.638263 containerd[1681]: time="2025-11-07T16:37:07.638251155Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:37:07.638327 containerd[1681]: time="2025-11-07T16:37:07.638273435Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:37:07.638327 containerd[1681]: time="2025-11-07T16:37:07.638308635Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:37:07.638327 containerd[1681]: time="2025-11-07T16:37:07.638321675Z" level=info msg="Start snapshots syncer" Nov 7 16:37:07.638374 containerd[1681]: time="2025-11-07T16:37:07.638351435Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:37:07.638595 containerd[1681]: time="2025-11-07T16:37:07.638557795Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638610035Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638668995Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638734275Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638764035Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638775475Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638785315Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638815915Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:37:07.638835 containerd[1681]: time="2025-11-07T16:37:07.638829035Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638840515Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638851715Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638861675Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638885315Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638897915Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638906155Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638914995Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638923035Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638932555Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638943395Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638954555Z" level=info msg="runtime interface created" Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638959315Z" level=info msg="created NRI interface" Nov 7 16:37:07.638970 containerd[1681]: time="2025-11-07T16:37:07.638967075Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:37:07.639169 containerd[1681]: time="2025-11-07T16:37:07.638978035Z" level=info msg="Connect containerd service" Nov 7 16:37:07.639169 containerd[1681]: time="2025-11-07T16:37:07.638997955Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:37:07.639538 containerd[1681]: time="2025-11-07T16:37:07.639492835Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:37:07.704277 containerd[1681]: time="2025-11-07T16:37:07.704209795Z" level=info msg="Start subscribing containerd event" Nov 7 16:37:07.704365 containerd[1681]: time="2025-11-07T16:37:07.704292075Z" level=info msg="Start recovering state" Nov 7 16:37:07.704451 containerd[1681]: time="2025-11-07T16:37:07.704386395Z" level=info msg="Start event monitor" Nov 7 16:37:07.704451 containerd[1681]: time="2025-11-07T16:37:07.704404195Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:37:07.704451 containerd[1681]: time="2025-11-07T16:37:07.704422315Z" level=info msg="Start streaming server" Nov 7 16:37:07.704451 containerd[1681]: time="2025-11-07T16:37:07.704431955Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:37:07.704451 containerd[1681]: time="2025-11-07T16:37:07.704439155Z" level=info msg="runtime interface starting up..." Nov 7 16:37:07.704451 containerd[1681]: time="2025-11-07T16:37:07.704444235Z" level=info msg="starting plugins..." Nov 7 16:37:07.704940 containerd[1681]: time="2025-11-07T16:37:07.704457715Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:37:07.704940 containerd[1681]: time="2025-11-07T16:37:07.704562835Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:37:07.704940 containerd[1681]: time="2025-11-07T16:37:07.704606595Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:37:07.704940 containerd[1681]: time="2025-11-07T16:37:07.704654475Z" level=info msg="containerd successfully booted in 0.081163s" Nov 7 16:37:07.704838 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:37:07.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.829989 systemd-networkd[1209]: eth0: Gained IPv6LL Nov 7 16:37:07.832689 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:37:07.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.834556 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:37:07.837051 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:37:07.839267 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:37:07.890037 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:37:07.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.891849 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:37:07.892105 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:37:07.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:07.894177 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:37:07.894388 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:37:07.895757 systemd[1]: Startup finished in 1.438s (kernel) + 1.966s (initrd) + 3.027s (userspace) = 6.432s. Nov 7 16:37:16.370249 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:37:16.371283 systemd[1]: Started sshd@0-10.0.0.42:22-10.0.0.1:35186.service - OpenSSH per-connection server daemon (10.0.0.1:35186). Nov 7 16:37:16.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.42:22-10.0.0.1:35186 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.372408 kernel: kauditd_printk_skb: 88 callbacks suppressed Nov 7 16:37:16.372471 kernel: audit: type=1130 audit(1762533436.370:236): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.42:22-10.0.0.1:35186 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.439000 audit[1759]: USER_ACCT pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.440115 sshd[1759]: Accepted publickey for core from 10.0.0.1 port 35186 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:16.443000 audit[1759]: CRED_ACQ pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.445371 sshd-session[1759]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:16.447971 kernel: audit: type=1101 audit(1762533436.439:237): pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.448027 kernel: audit: type=1103 audit(1762533436.443:238): pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.450022 kernel: audit: type=1006 audit(1762533436.443:239): pid=1759 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 7 16:37:16.443000 audit[1759]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7f7a5d0 a2=3 a3=0 items=0 ppid=1 pid=1759 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:16.454414 kernel: audit: type=1300 audit(1762533436.443:239): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7f7a5d0 a2=3 a3=0 items=0 ppid=1 pid=1759 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:16.443000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:16.456894 kernel: audit: type=1327 audit(1762533436.443:239): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:16.458649 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:37:16.459599 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:37:16.463443 systemd-logind[1654]: New session 1 of user core. Nov 7 16:37:16.479005 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:37:16.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.482378 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:37:16.482824 kernel: audit: type=1130 audit(1762533436.478:240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.500000 audit[1764]: USER_ACCT pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.501714 (systemd)[1764]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:37:16.500000 audit[1764]: CRED_ACQ pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:37:16.506440 systemd-logind[1654]: New session c1 of user core. Nov 7 16:37:16.507924 kernel: audit: type=1101 audit(1762533436.500:241): pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.507978 kernel: audit: type=1103 audit(1762533436.500:242): pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:37:16.507993 kernel: audit: type=1105 audit(1762533436.506:243): pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.506000 audit[1764]: USER_START pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.637173 systemd[1764]: Queued start job for default target default.target. Nov 7 16:37:16.658743 systemd[1764]: Created slice app.slice - User Application Slice. Nov 7 16:37:16.658776 systemd[1764]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:37:16.658788 systemd[1764]: Reached target paths.target - Paths. Nov 7 16:37:16.658863 systemd[1764]: Reached target timers.target - Timers. Nov 7 16:37:16.660056 systemd[1764]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:37:16.660846 systemd[1764]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:37:16.669567 systemd[1764]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:37:16.669634 systemd[1764]: Reached target sockets.target - Sockets. Nov 7 16:37:16.670634 systemd[1764]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:37:16.670833 systemd[1764]: Reached target basic.target - Basic System. Nov 7 16:37:16.670888 systemd[1764]: Reached target default.target - Main User Target. Nov 7 16:37:16.670914 systemd[1764]: Startup finished in 158ms. Nov 7 16:37:16.671015 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:37:16.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.686207 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:37:16.687000 audit[1759]: USER_START pid=1759 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.688000 audit[1774]: CRED_ACQ pid=1774 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.42:22-10.0.0.1:35192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.696931 systemd[1]: Started sshd@1-10.0.0.42:22-10.0.0.1:35192.service - OpenSSH per-connection server daemon (10.0.0.1:35192). Nov 7 16:37:16.750744 sshd[1777]: Accepted publickey for core from 10.0.0.1 port 35192 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:16.749000 audit[1777]: USER_ACCT pid=1777 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.750000 audit[1777]: CRED_ACQ pid=1777 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.750000 audit[1777]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffd5c3c30 a2=3 a3=0 items=0 ppid=1 pid=1777 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:16.750000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:16.751956 sshd-session[1777]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:16.755964 systemd-logind[1654]: New session 2 of user core. Nov 7 16:37:16.763965 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:37:16.764000 audit[1777]: USER_START pid=1777 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.766000 audit[1780]: CRED_ACQ pid=1780 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.773720 sshd[1780]: Connection closed by 10.0.0.1 port 35192 Nov 7 16:37:16.774732 sshd-session[1777]: pam_unix(sshd:session): session closed for user core Nov 7 16:37:16.774000 audit[1777]: USER_END pid=1777 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.775000 audit[1777]: CRED_DISP pid=1777 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.788833 systemd[1]: sshd@1-10.0.0.42:22-10.0.0.1:35192.service: Deactivated successfully. Nov 7 16:37:16.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.42:22-10.0.0.1:35192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.790325 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:37:16.791455 systemd-logind[1654]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:37:16.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.42:22-10.0.0.1:35198 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.793230 systemd[1]: Started sshd@2-10.0.0.42:22-10.0.0.1:35198.service - OpenSSH per-connection server daemon (10.0.0.1:35198). Nov 7 16:37:16.793660 systemd-logind[1654]: Removed session 2. Nov 7 16:37:16.853000 audit[1786]: USER_ACCT pid=1786 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.853973 sshd[1786]: Accepted publickey for core from 10.0.0.1 port 35198 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:16.853000 audit[1786]: CRED_ACQ pid=1786 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.853000 audit[1786]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc96308c0 a2=3 a3=0 items=0 ppid=1 pid=1786 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:16.853000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:16.855008 sshd-session[1786]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:16.858919 systemd-logind[1654]: New session 3 of user core. Nov 7 16:37:16.868958 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:37:16.869000 audit[1786]: USER_START pid=1786 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.871000 audit[1789]: CRED_ACQ pid=1789 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.875180 sshd[1789]: Connection closed by 10.0.0.1 port 35198 Nov 7 16:37:16.875535 sshd-session[1786]: pam_unix(sshd:session): session closed for user core Nov 7 16:37:16.875000 audit[1786]: USER_END pid=1786 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.875000 audit[1786]: CRED_DISP pid=1786 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.884645 systemd[1]: sshd@2-10.0.0.42:22-10.0.0.1:35198.service: Deactivated successfully. Nov 7 16:37:16.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.42:22-10.0.0.1:35198 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.887000 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:37:16.888977 systemd-logind[1654]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:37:16.890704 systemd[1]: Started sshd@3-10.0.0.42:22-10.0.0.1:35208.service - OpenSSH per-connection server daemon (10.0.0.1:35208). Nov 7 16:37:16.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.42:22-10.0.0.1:35208 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.891197 systemd-logind[1654]: Removed session 3. Nov 7 16:37:16.943000 audit[1795]: USER_ACCT pid=1795 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.944836 sshd[1795]: Accepted publickey for core from 10.0.0.1 port 35208 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:16.944000 audit[1795]: CRED_ACQ pid=1795 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.944000 audit[1795]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8516210 a2=3 a3=0 items=0 ppid=1 pid=1795 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:16.944000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:16.945702 sshd-session[1795]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:16.949972 systemd-logind[1654]: New session 4 of user core. Nov 7 16:37:16.959942 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:37:16.960000 audit[1795]: USER_START pid=1795 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.961000 audit[1798]: CRED_ACQ pid=1798 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.969765 sshd[1798]: Connection closed by 10.0.0.1 port 35208 Nov 7 16:37:16.969650 sshd-session[1795]: pam_unix(sshd:session): session closed for user core Nov 7 16:37:16.970000 audit[1795]: USER_END pid=1795 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.970000 audit[1795]: CRED_DISP pid=1795 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:16.981622 systemd[1]: sshd@3-10.0.0.42:22-10.0.0.1:35208.service: Deactivated successfully. Nov 7 16:37:16.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.42:22-10.0.0.1:35208 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.982943 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:37:16.983964 systemd-logind[1654]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:37:16.985586 systemd[1]: Started sshd@4-10.0.0.42:22-10.0.0.1:35214.service - OpenSSH per-connection server daemon (10.0.0.1:35214). Nov 7 16:37:16.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.42:22-10.0.0.1:35214 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:16.986078 systemd-logind[1654]: Removed session 4. Nov 7 16:37:17.043000 audit[1804]: USER_ACCT pid=1804 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.044349 sshd[1804]: Accepted publickey for core from 10.0.0.1 port 35214 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:17.044000 audit[1804]: CRED_ACQ pid=1804 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.044000 audit[1804]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff87a8800 a2=3 a3=0 items=0 ppid=1 pid=1804 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:17.044000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:17.045677 sshd-session[1804]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:17.049308 systemd-logind[1654]: New session 5 of user core. Nov 7 16:37:17.060941 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:37:17.061000 audit[1804]: USER_START pid=1804 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.063000 audit[1807]: CRED_ACQ pid=1807 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.074000 audit[1808]: USER_ACCT pid=1808 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.074000 audit[1808]: CRED_REFR pid=1808 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.075665 sudo[1808]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:37:17.075924 sudo[1808]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:37:17.077000 audit[1808]: USER_START pid=1808 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.078000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:37:17.086000 audit[1643]: USER_MAC_STATUS pid=1643 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:37:17.078000 audit[1809]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff6137c70 a2=1 a3=0 items=0 ppid=1808 pid=1809 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:17.078000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:37:17.087000 audit[1808]: USER_END pid=1808 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.087000 audit[1808]: CRED_DISP pid=1808 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.088599 sudo[1808]: pam_unix(sudo:session): session closed for user root Nov 7 16:37:17.090215 sshd[1807]: Connection closed by 10.0.0.1 port 35214 Nov 7 16:37:17.090535 sshd-session[1804]: pam_unix(sshd:session): session closed for user core Nov 7 16:37:17.090000 audit[1804]: USER_END pid=1804 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.090000 audit[1804]: CRED_DISP pid=1804 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.115973 systemd[1]: sshd@4-10.0.0.42:22-10.0.0.1:35214.service: Deactivated successfully. Nov 7 16:37:17.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.42:22-10.0.0.1:35214 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.122476 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:37:17.128824 systemd-logind[1654]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:37:17.130628 systemd[1]: Started sshd@5-10.0.0.42:22-10.0.0.1:35230.service - OpenSSH per-connection server daemon (10.0.0.1:35230). Nov 7 16:37:17.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:35230 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.131956 systemd-logind[1654]: Removed session 5. Nov 7 16:37:17.186000 audit[1814]: USER_ACCT pid=1814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.187271 sshd[1814]: Accepted publickey for core from 10.0.0.1 port 35230 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:17.187000 audit[1814]: CRED_ACQ pid=1814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.187000 audit[1814]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffecc06dd0 a2=3 a3=0 items=0 ppid=1 pid=1814 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:17.187000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:17.188408 sshd-session[1814]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:17.192868 systemd-logind[1654]: New session 6 of user core. Nov 7 16:37:17.209951 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:37:17.211000 audit[1814]: USER_START pid=1814 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.212000 audit[1818]: CRED_ACQ pid=1818 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.219000 audit[1820]: USER_ACCT pid=1820 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.220167 sudo[1820]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:37:17.219000 audit[1820]: CRED_REFR pid=1820 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.220399 sudo[1820]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:37:17.221000 audit[1820]: USER_START pid=1820 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.223026 sudo[1820]: pam_unix(sudo:session): session closed for user root Nov 7 16:37:17.222000 audit[1820]: USER_END pid=1820 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.222000 audit[1820]: CRED_DISP pid=1820 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.227000 audit[1819]: USER_ACCT pid=1819 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.228307 sudo[1819]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:37:17.227000 audit[1819]: CRED_REFR pid=1819 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.228550 sudo[1819]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:37:17.229000 audit[1819]: USER_START pid=1819 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.236550 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:37:17.264469 augenrules[1823]: /sbin/augenrules: No change Nov 7 16:37:17.269685 augenrules[1838]: No rules Nov 7 16:37:17.270744 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:37:17.271045 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:37:17.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.271000 audit[1819]: USER_END pid=1819 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.272451 sudo[1819]: pam_unix(sudo:session): session closed for user root Nov 7 16:37:17.271000 audit[1819]: CRED_DISP pid=1819 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.273976 sshd[1818]: Connection closed by 10.0.0.1 port 35230 Nov 7 16:37:17.274299 sshd-session[1814]: pam_unix(sshd:session): session closed for user core Nov 7 16:37:17.274000 audit[1814]: USER_END pid=1814 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.274000 audit[1814]: CRED_DISP pid=1814 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.288893 systemd[1]: sshd@5-10.0.0.42:22-10.0.0.1:35230.service: Deactivated successfully. Nov 7 16:37:17.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:35230 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.290479 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:37:17.291612 systemd-logind[1654]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:37:17.293737 systemd[1]: Started sshd@6-10.0.0.42:22-10.0.0.1:35246.service - OpenSSH per-connection server daemon (10.0.0.1:35246). Nov 7 16:37:17.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:35246 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.294338 systemd-logind[1654]: Removed session 6. Nov 7 16:37:17.337000 audit[1847]: USER_ACCT pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.338483 sshd[1847]: Accepted publickey for core from 10.0.0.1 port 35246 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:17.338000 audit[1847]: CRED_ACQ pid=1847 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.338000 audit[1847]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd650650 a2=3 a3=0 items=0 ppid=1 pid=1847 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:17.338000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:17.339600 sshd-session[1847]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:17.343411 systemd-logind[1654]: New session 7 of user core. Nov 7 16:37:17.354965 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:37:17.356000 audit[1847]: USER_START pid=1847 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.357000 audit[1850]: CRED_ACQ pid=1850 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.367534 sshd[1850]: Connection closed by 10.0.0.1 port 35246 Nov 7 16:37:17.367871 sshd-session[1847]: pam_unix(sshd:session): session closed for user core Nov 7 16:37:17.368000 audit[1847]: USER_END pid=1847 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.368000 audit[1847]: CRED_DISP pid=1847 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.377675 systemd[1]: sshd@6-10.0.0.42:22-10.0.0.1:35246.service: Deactivated successfully. Nov 7 16:37:17.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:35246 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.379856 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:37:17.382776 systemd-logind[1654]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:37:17.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:35260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.384547 systemd[1]: Started sshd@7-10.0.0.42:22-10.0.0.1:35260.service - OpenSSH per-connection server daemon (10.0.0.1:35260). Nov 7 16:37:17.385255 systemd-logind[1654]: Removed session 7. Nov 7 16:37:17.437000 audit[1856]: USER_ACCT pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.438927 sshd[1856]: Accepted publickey for core from 10.0.0.1 port 35260 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:37:17.438000 audit[1856]: CRED_ACQ pid=1856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.439000 audit[1856]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2bc2250 a2=3 a3=0 items=0 ppid=1 pid=1856 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:37:17.439000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:37:17.440402 sshd-session[1856]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:37:17.445317 systemd-logind[1654]: New session 8 of user core. Nov 7 16:37:17.459947 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:37:17.461000 audit[1856]: USER_START pid=1856 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.463000 audit[1859]: CRED_ACQ pid=1859 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.470135 sshd[1859]: Connection closed by 10.0.0.1 port 35260 Nov 7 16:37:17.470410 sshd-session[1856]: pam_unix(sshd:session): session closed for user core Nov 7 16:37:17.470000 audit[1856]: USER_END pid=1856 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.470000 audit[1856]: CRED_DISP pid=1856 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:37:17.473672 systemd-logind[1654]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:37:17.473892 systemd[1]: sshd@7-10.0.0.42:22-10.0.0.1:35260.service: Deactivated successfully. Nov 7 16:37:17.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:35260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:37:17.476074 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:37:17.477089 systemd-logind[1654]: Removed session 8.