Nov 6 17:42:05.261648 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:42:05.261669 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:42:05.261678 kernel: KASLR enabled Nov 6 17:42:05.261684 kernel: efi: EFI v2.7 by EDK II Nov 6 17:42:05.261689 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 6 17:42:05.261695 kernel: random: crng init done Nov 6 17:42:05.261702 kernel: secureboot: Secure boot disabled Nov 6 17:42:05.261708 kernel: ACPI: Early table checksum verification disabled Nov 6 17:42:05.261715 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 6 17:42:05.261721 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:42:05.261728 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261734 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261739 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261746 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261754 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261761 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261767 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261773 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261780 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261786 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:05.261792 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:42:05.261799 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:42:05.261806 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:42:05.261813 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:42:05.261819 kernel: Zone ranges: Nov 6 17:42:05.261825 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:42:05.261832 kernel: DMA32 empty Nov 6 17:42:05.261838 kernel: Normal empty Nov 6 17:42:05.261844 kernel: Device empty Nov 6 17:42:05.261850 kernel: Movable zone start for each node Nov 6 17:42:05.261857 kernel: Early memory node ranges Nov 6 17:42:05.261863 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 6 17:42:05.261870 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 6 17:42:05.261876 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 6 17:42:05.261884 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 6 17:42:05.261890 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 6 17:42:05.261896 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 6 17:42:05.261903 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:42:05.261909 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:42:05.261915 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:42:05.261925 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:42:05.261932 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:42:05.261939 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:42:05.261945 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:42:05.261952 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:42:05.261959 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:42:05.261966 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:42:05.261972 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:42:05.261980 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 6 17:42:05.261987 kernel: psci: probing for conduit method from ACPI. Nov 6 17:42:05.261993 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:42:05.262000 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:42:05.262007 kernel: psci: Trusted OS migration not required Nov 6 17:42:05.262014 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:42:05.262020 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:42:05.262064 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:42:05.262074 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:42:05.262082 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:42:05.262089 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:42:05.262099 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:42:05.262105 kernel: CPU features: detected: Spectre-v4 Nov 6 17:42:05.262112 kernel: CPU features: detected: Spectre-BHB Nov 6 17:42:05.262119 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:42:05.262126 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:42:05.262132 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:42:05.262139 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:42:05.262146 kernel: alternatives: applying boot alternatives Nov 6 17:42:05.262154 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:42:05.262161 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:42:05.262170 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:42:05.262176 kernel: Fallback order for Node 0: 0 Nov 6 17:42:05.262183 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:42:05.262190 kernel: Policy zone: DMA Nov 6 17:42:05.262196 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:42:05.262203 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:42:05.262210 kernel: software IO TLB: area num 4. Nov 6 17:42:05.262217 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:42:05.262224 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 6 17:42:05.262230 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:42:05.262237 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:42:05.262246 kernel: rcu: RCU event tracing is enabled. Nov 6 17:42:05.262252 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:42:05.262260 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:42:05.262266 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:42:05.262273 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:42:05.262280 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:42:05.262287 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:42:05.262294 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:42:05.262301 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:42:05.262307 kernel: GICv3: 256 SPIs implemented Nov 6 17:42:05.262314 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:42:05.262322 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:42:05.262329 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:42:05.262336 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:42:05.262343 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:42:05.262349 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:42:05.262356 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:42:05.262363 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:42:05.262370 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:42:05.262377 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:42:05.262384 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:42:05.262392 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:05.262400 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:42:05.262407 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:42:05.262414 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:42:05.262422 kernel: arm-pv: using stolen time PV Nov 6 17:42:05.262429 kernel: Console: colour dummy device 80x25 Nov 6 17:42:05.262436 kernel: ACPI: Core revision 20240827 Nov 6 17:42:05.262443 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:42:05.262451 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:42:05.262458 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:42:05.262466 kernel: landlock: Up and running. Nov 6 17:42:05.262473 kernel: SELinux: Initializing. Nov 6 17:42:05.262480 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:42:05.262487 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:42:05.262494 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:42:05.262502 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:42:05.262509 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:42:05.262522 kernel: Remapping and enabling EFI services. Nov 6 17:42:05.262529 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:42:05.262537 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:42:05.262545 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:42:05.262552 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:42:05.262560 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:05.262568 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:42:05.262576 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:42:05.262583 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:42:05.262591 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:42:05.262598 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:05.262606 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:42:05.262613 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:42:05.262621 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:42:05.262629 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:42:05.262637 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:05.262644 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:42:05.262651 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:42:05.262658 kernel: SMP: Total of 4 processors activated. Nov 6 17:42:05.262666 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:42:05.262673 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:42:05.262682 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:42:05.262689 kernel: CPU features: detected: Common not Private translations Nov 6 17:42:05.262697 kernel: CPU features: detected: CRC32 instructions Nov 6 17:42:05.262704 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:42:05.262711 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:42:05.262719 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:42:05.262726 kernel: CPU features: detected: Privileged Access Never Nov 6 17:42:05.262735 kernel: CPU features: detected: RAS Extension Support Nov 6 17:42:05.262742 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:42:05.262749 kernel: alternatives: applying system-wide alternatives Nov 6 17:42:05.262757 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:42:05.262765 kernel: Memory: 2450956K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98996K reserved, 16384K cma-reserved) Nov 6 17:42:05.262772 kernel: devtmpfs: initialized Nov 6 17:42:05.262780 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:42:05.262789 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:42:05.262796 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:42:05.262803 kernel: 0 pages in range for non-PLT usage Nov 6 17:42:05.262811 kernel: 515232 pages in range for PLT usage Nov 6 17:42:05.262818 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:42:05.262825 kernel: SMBIOS 3.0.0 present. Nov 6 17:42:05.262832 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:42:05.262840 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:42:05.262848 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:42:05.262856 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:42:05.262863 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:42:05.262871 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:42:05.262878 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:42:05.262886 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 6 17:42:05.262893 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:42:05.262902 kernel: cpuidle: using governor menu Nov 6 17:42:05.262909 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:42:05.262917 kernel: ASID allocator initialised with 32768 entries Nov 6 17:42:05.262924 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:42:05.262932 kernel: Serial: AMBA PL011 UART driver Nov 6 17:42:05.262939 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:42:05.262946 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:42:05.262955 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:42:05.262962 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:42:05.262969 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:42:05.262977 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:42:05.262984 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:42:05.262992 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:42:05.262999 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:42:05.263006 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:42:05.263015 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:42:05.263022 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:42:05.263038 kernel: ACPI: Interpreter enabled Nov 6 17:42:05.263051 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:42:05.263059 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:42:05.263066 kernel: ACPI: CPU0 has been hot-added Nov 6 17:42:05.263074 kernel: ACPI: CPU1 has been hot-added Nov 6 17:42:05.263083 kernel: ACPI: CPU2 has been hot-added Nov 6 17:42:05.263090 kernel: ACPI: CPU3 has been hot-added Nov 6 17:42:05.263098 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:42:05.263105 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:42:05.263113 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:42:05.264289 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:42:05.264397 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:42:05.264484 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:42:05.264562 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:42:05.264640 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:42:05.264650 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:42:05.264658 kernel: PCI host bridge to bus 0000:00 Nov 6 17:42:05.264743 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:42:05.264817 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:42:05.264888 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:42:05.264962 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:42:05.265096 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:42:05.265193 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:42:05.265285 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:42:05.265366 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:42:05.265446 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:42:05.265540 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:42:05.265636 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:42:05.265716 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:42:05.265793 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:42:05.265867 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:42:05.265938 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:42:05.265948 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:42:05.265955 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:42:05.265963 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:42:05.265972 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:42:05.265980 kernel: iommu: Default domain type: Translated Nov 6 17:42:05.265987 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:42:05.265995 kernel: efivars: Registered efivars operations Nov 6 17:42:05.266002 kernel: vgaarb: loaded Nov 6 17:42:05.266010 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:42:05.266017 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:42:05.266037 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:42:05.266052 kernel: pnp: PnP ACPI init Nov 6 17:42:05.266148 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:42:05.266159 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:42:05.266167 kernel: NET: Registered PF_INET protocol family Nov 6 17:42:05.266175 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:42:05.266182 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:42:05.266192 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:42:05.266200 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:42:05.266207 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:42:05.266215 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:42:05.266222 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:42:05.266230 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:42:05.266239 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:42:05.266247 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:42:05.266255 kernel: kvm [1]: HYP mode not available Nov 6 17:42:05.266262 kernel: Initialise system trusted keyrings Nov 6 17:42:05.266270 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:42:05.266277 kernel: Key type asymmetric registered Nov 6 17:42:05.266285 kernel: Asymmetric key parser 'x509' registered Nov 6 17:42:05.266292 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:42:05.266301 kernel: io scheduler mq-deadline registered Nov 6 17:42:05.266309 kernel: io scheduler kyber registered Nov 6 17:42:05.266318 kernel: io scheduler bfq registered Nov 6 17:42:05.266327 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:42:05.266335 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:42:05.266343 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:42:05.266426 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:42:05.266438 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:42:05.266445 kernel: thunder_xcv, ver 1.0 Nov 6 17:42:05.266453 kernel: thunder_bgx, ver 1.0 Nov 6 17:42:05.266460 kernel: nicpf, ver 1.0 Nov 6 17:42:05.266468 kernel: nicvf, ver 1.0 Nov 6 17:42:05.266558 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:42:05.266634 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:42:04 UTC (1762450924) Nov 6 17:42:05.266646 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:42:05.266654 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:42:05.266661 kernel: watchdog: NMI not fully supported Nov 6 17:42:05.266669 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:42:05.266676 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:42:05.266684 kernel: Segment Routing with IPv6 Nov 6 17:42:05.266691 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:42:05.266700 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:42:05.266707 kernel: Key type dns_resolver registered Nov 6 17:42:05.266714 kernel: registered taskstats version 1 Nov 6 17:42:05.267924 kernel: Loading compiled-in X.509 certificates Nov 6 17:42:05.267945 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:42:05.267953 kernel: Demotion targets for Node 0: null Nov 6 17:42:05.267961 kernel: Key type .fscrypt registered Nov 6 17:42:05.267975 kernel: Key type fscrypt-provisioning registered Nov 6 17:42:05.267982 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:42:05.267990 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:42:05.267998 kernel: ima: No architecture policies found Nov 6 17:42:05.268006 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:42:05.268013 kernel: clk: Disabling unused clocks Nov 6 17:42:05.268021 kernel: PM: genpd: Disabling unused power domains Nov 6 17:42:05.268049 kernel: Freeing unused kernel memory: 12288K Nov 6 17:42:05.268060 kernel: Run /init as init process Nov 6 17:42:05.268067 kernel: with arguments: Nov 6 17:42:05.268075 kernel: /init Nov 6 17:42:05.268083 kernel: with environment: Nov 6 17:42:05.268090 kernel: HOME=/ Nov 6 17:42:05.268097 kernel: TERM=linux Nov 6 17:42:05.268234 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:42:05.268320 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 17:42:05.268429 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 17:42:05.268509 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:42:05.268519 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 17:42:05.268527 kernel: SCSI subsystem initialized Nov 6 17:42:05.268537 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:42:05.268545 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:42:05.268553 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:42:05.268560 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:42:05.268568 kernel: raid6: neonx8 gen() 15745 MB/s Nov 6 17:42:05.268575 kernel: raid6: neonx4 gen() 15667 MB/s Nov 6 17:42:05.268582 kernel: raid6: neonx2 gen() 13230 MB/s Nov 6 17:42:05.268591 kernel: raid6: neonx1 gen() 10420 MB/s Nov 6 17:42:05.268598 kernel: raid6: int64x8 gen() 6821 MB/s Nov 6 17:42:05.268606 kernel: raid6: int64x4 gen() 7344 MB/s Nov 6 17:42:05.268613 kernel: raid6: int64x2 gen() 6093 MB/s Nov 6 17:42:05.268620 kernel: raid6: int64x1 gen() 5041 MB/s Nov 6 17:42:05.268628 kernel: raid6: using algorithm neonx8 gen() 15745 MB/s Nov 6 17:42:05.268642 kernel: raid6: .... xor() 11934 MB/s, rmw enabled Nov 6 17:42:05.268651 kernel: raid6: using neon recovery algorithm Nov 6 17:42:05.268659 kernel: xor: measuring software checksum speed Nov 6 17:42:05.268666 kernel: 8regs : 21636 MB/sec Nov 6 17:42:05.268674 kernel: 32regs : 21687 MB/sec Nov 6 17:42:05.268681 kernel: arm64_neon : 28003 MB/sec Nov 6 17:42:05.268689 kernel: xor: using function: arm64_neon (28003 MB/sec) Nov 6 17:42:05.268697 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:42:05.268706 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 6 17:42:05.268714 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:42:05.268722 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:42:05.268729 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:42:05.268737 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:42:05.268744 kernel: loop: module loaded Nov 6 17:42:05.268752 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:42:05.268760 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:42:05.268768 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:42:05.268779 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:42:05.268788 systemd[1]: Detected virtualization kvm. Nov 6 17:42:05.268795 systemd[1]: Detected architecture arm64. Nov 6 17:42:05.268803 systemd[1]: Running in initrd. Nov 6 17:42:05.268812 systemd[1]: No hostname configured, using default hostname. Nov 6 17:42:05.268821 systemd[1]: Hostname set to . Nov 6 17:42:05.268828 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:42:05.268836 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:42:05.268844 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:42:05.268852 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:42:05.268861 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:42:05.268870 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:42:05.268879 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:42:05.268887 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:42:05.268896 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:42:05.268904 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:42:05.268913 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:42:05.268921 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:42:05.268929 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:42:05.268937 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:42:05.268945 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:42:05.268953 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:42:05.268961 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:42:05.268970 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:42:05.268979 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:42:05.268987 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:42:05.269001 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:42:05.269010 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:42:05.269020 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:42:05.269067 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:42:05.269076 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:42:05.269089 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:42:05.269098 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:42:05.269106 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:42:05.269114 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:42:05.269126 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:42:05.269134 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:42:05.269142 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:42:05.269151 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:42:05.269161 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:05.269169 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:42:05.269178 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:42:05.269186 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:42:05.269194 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:42:05.269221 systemd-journald[349]: Collecting audit messages is enabled. Nov 6 17:42:05.269241 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:42:05.269250 kernel: Bridge firewalling registered Nov 6 17:42:05.269258 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:42:05.269268 systemd-journald[349]: Journal started Nov 6 17:42:05.269286 systemd-journald[349]: Runtime Journal (/run/log/journal/1b91983ff606441fa5a105e480eed8bc) is 6M, max 48.5M, 42.4M free. Nov 6 17:42:05.266274 systemd-modules-load[350]: Inserted module 'br_netfilter' Nov 6 17:42:05.274359 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:42:05.274385 kernel: audit: type=1130 audit(1762450925.269:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.277865 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:05.282809 kernel: audit: type=1130 audit(1762450925.275:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.282829 kernel: audit: type=1130 audit(1762450925.278:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.282769 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:42:05.288093 kernel: audit: type=1130 audit(1762450925.283:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.286581 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:42:05.289636 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:42:05.300585 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:42:05.302752 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:42:05.313127 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:42:05.314294 systemd-tmpfiles[376]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:42:05.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.317087 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:42:05.324285 kernel: audit: type=1130 audit(1762450925.316:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.324305 kernel: audit: type=1130 audit(1762450925.320:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.322113 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:42:05.329149 kernel: audit: type=1130 audit(1762450925.325:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.329328 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:42:05.334216 kernel: audit: type=1130 audit(1762450925.330:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.332213 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:42:05.335862 kernel: audit: type=1334 audit(1762450925.335:10): prog-id=6 op=LOAD Nov 6 17:42:05.335000 audit: BPF prog-id=6 op=LOAD Nov 6 17:42:05.336392 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:42:05.358111 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:42:05.380354 systemd-resolved[394]: Positive Trust Anchors: Nov 6 17:42:05.380370 systemd-resolved[394]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:42:05.380373 systemd-resolved[394]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:42:05.380405 systemd-resolved[394]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:42:05.402931 systemd-resolved[394]: Defaulting to hostname 'linux'. Nov 6 17:42:05.403854 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:42:05.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.405109 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:42:05.434055 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:42:05.443072 kernel: iscsi: registered transport (tcp) Nov 6 17:42:05.456070 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:42:05.456113 kernel: QLogic iSCSI HBA Driver Nov 6 17:42:05.474970 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:42:05.512190 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:42:05.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.514349 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:42:05.554834 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:42:05.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.557085 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:42:05.558579 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:42:05.592580 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:42:05.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.594000 audit: BPF prog-id=7 op=LOAD Nov 6 17:42:05.594000 audit: BPF prog-id=8 op=LOAD Nov 6 17:42:05.595400 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:42:05.621745 systemd-udevd[634]: Using default interface naming scheme 'v257'. Nov 6 17:42:05.629424 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:42:05.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.631565 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:42:05.654368 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:42:05.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.656000 audit: BPF prog-id=9 op=LOAD Nov 6 17:42:05.657179 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:42:05.662002 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Nov 6 17:42:05.682604 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:42:05.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.685908 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:42:05.697619 systemd-networkd[740]: lo: Link UP Nov 6 17:42:05.697628 systemd-networkd[740]: lo: Gained carrier Nov 6 17:42:05.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.698014 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:42:05.699375 systemd[1]: Reached target network.target - Network. Nov 6 17:42:05.742077 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:42:05.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.745849 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:42:05.786059 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:42:05.799995 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:42:05.809892 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:42:05.816044 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 6 17:42:05.819835 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:42:05.822628 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:42:05.840416 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:42:05.840528 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:05.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.842665 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:05.846242 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:05.847984 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:42:05.847987 systemd-networkd[740]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:42:05.848431 systemd-networkd[740]: eth0: Link UP Nov 6 17:42:05.849052 systemd-networkd[740]: eth0: Gained carrier Nov 6 17:42:05.849063 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:42:05.868125 systemd-networkd[740]: eth0: DHCPv4 address 10.0.0.41/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:42:05.875254 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:42:05.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.882537 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:42:05.885161 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:42:05.886239 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:42:05.888910 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:42:05.894133 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:05.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:05.910850 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:42:05.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:06.873662 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 6 17:42:06.873662 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 6 17:42:06.873662 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 6 17:42:06.873662 disk-uuid[808]: The operation has completed successfully. Nov 6 17:42:06.885991 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:42:06.886124 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:42:06.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:06.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:06.888853 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:42:06.926639 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (838) Nov 6 17:42:06.926669 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:42:06.926680 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:42:06.930125 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:42:06.930173 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:42:06.936057 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:42:06.936182 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:42:06.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:06.937890 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:42:07.038570 ignition[857]: Ignition 2.22.0 Nov 6 17:42:07.038584 ignition[857]: Stage: fetch-offline Nov 6 17:42:07.038623 ignition[857]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:42:07.038633 ignition[857]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:42:07.038779 ignition[857]: parsed url from cmdline: "" Nov 6 17:42:07.038782 ignition[857]: no config URL provided Nov 6 17:42:07.038786 ignition[857]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:42:07.038794 ignition[857]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:42:07.038829 ignition[857]: op(1): [started] loading QEMU firmware config module Nov 6 17:42:07.038834 ignition[857]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:42:07.043752 ignition[857]: op(1): [finished] loading QEMU firmware config module Nov 6 17:42:07.050173 ignition[857]: parsing config with SHA512: 6b7dba6f8549613f208679214e73ea59ffbd49431f7443416ecd4d8aff3274bf85d9b6491b8095bfe7f292dea2f509d7def7dd431fec39f76a1eea565862f623 Nov 6 17:42:07.052422 unknown[857]: fetched base config from "system" Nov 6 17:42:07.052436 unknown[857]: fetched user config from "qemu" Nov 6 17:42:07.052620 ignition[857]: fetch-offline: fetch-offline passed Nov 6 17:42:07.052694 ignition[857]: Ignition finished successfully Nov 6 17:42:07.055010 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:42:07.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:07.057118 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:42:07.057901 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:42:07.094429 ignition[872]: Ignition 2.22.0 Nov 6 17:42:07.094444 ignition[872]: Stage: kargs Nov 6 17:42:07.094571 ignition[872]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:42:07.094579 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:42:07.098584 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:42:07.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:07.095121 ignition[872]: kargs: kargs passed Nov 6 17:42:07.100986 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:42:07.095165 ignition[872]: Ignition finished successfully Nov 6 17:42:07.135926 ignition[880]: Ignition 2.22.0 Nov 6 17:42:07.135943 ignition[880]: Stage: disks Nov 6 17:42:07.136095 ignition[880]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:42:07.136104 ignition[880]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:42:07.136642 ignition[880]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 6 17:42:07.140851 ignition[880]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 6 17:42:07.140935 ignition[880]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 6 17:42:07.142806 ignition[880]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:42:07.142814 ignition[880]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:42:07.150071 ignition[880]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:42:07.150122 ignition[880]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 6 17:42:07.150131 ignition[880]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-1152778373" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:42:07.790169 systemd-networkd[740]: eth0: Gained IPv6LL Nov 6 17:42:13.660322 ignition[880]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 6 17:42:13.660368 ignition[880]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 6 17:42:13.660380 ignition[880]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-1152778373" "--persistent" Nov 6 17:42:15.650054 kernel: Key type trusted registered Nov 6 17:42:15.652047 kernel: Key type encrypted registered Nov 6 17:42:15.675137 ignition[880]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 6 17:42:15.675401 ignition[880]: disks: createLuks: op(5): [started] Clevis bind Nov 6 17:42:15.675422 ignition[880]: disks: createLuks: op(5): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-1152778373" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Nov 6 17:42:22.026788 ignition[880]: disks: createLuks: op(5): [finished] Clevis bind Nov 6 17:42:22.031135 ignition[880]: disks: createLuks: op(6): [started] closing clevis luks device rootencrypted Nov 6 17:42:22.031153 ignition[880]: disks: createLuks: op(6): executing: "cryptsetup" "luksClose" "rootencrypted" Nov 6 17:42:22.077261 ignition[880]: disks: createLuks: op(6): [finished] closing clevis luks device rootencrypted Nov 6 17:42:22.077297 ignition[880]: disks: createLuks: op(7): [started] reopening clevis luks device rootencrypted Nov 6 17:42:22.077310 ignition[880]: disks: createLuks: op(7): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "-n" "rootencrypted" Nov 6 17:42:24.465255 ignition[880]: disks: createLuks: op(7): [finished] reopening clevis luks device rootencrypted Nov 6 17:42:24.465285 ignition[880]: disks: createLuks: op(8): [started] removing key file for rootencrypted Nov 6 17:42:24.465293 ignition[880]: disks: createLuks: op(8): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "/tmp/ignition-luks-1152778373" Nov 6 17:42:26.459868 ignition[880]: disks: createLuks: op(8): [finished] removing key file for rootencrypted Nov 6 17:42:26.459936 ignition[880]: disks: createLuks: op(9): [started] waiting for triggered uevent Nov 6 17:42:26.459943 ignition[880]: disks: createLuks: op(9): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 6 17:42:26.474762 ignition[880]: disks: createLuks: op(9): [finished] waiting for triggered uevent Nov 6 17:42:26.474805 ignition[880]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 6 17:42:26.484098 ignition[880]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/disk/by-id/dm-name-rootencrypted] Nov 6 17:42:26.484168 ignition[880]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-rootencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" -> "/dev/dm-1" Nov 6 17:42:26.484213 ignition[880]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.498260 ignition[880]: disks: createFilesystems: op(b): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.498275 ignition[880]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-rootencrypted" with uuid "" and label "" Nov 6 17:42:26.498303 ignition[880]: disks: createFilesystems: op(c): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.498310 ignition[880]: disks: createFilesystems: op(c): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.503871 ignition[880]: disks: createFilesystems: op(c): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.504084 ignition[880]: disks: createFilesystems: op(d): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.504091 ignition[880]: disks: createFilesystems: op(d): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.560888 ignition[880]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-rootencrypted" Nov 6 17:42:26.560957 ignition[880]: disks: createFilesystems: op(e): [started] waiting for triggered uevent Nov 6 17:42:26.560964 ignition[880]: disks: createFilesystems: op(e): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 6 17:42:26.574785 ignition[880]: disks: createFilesystems: op(e): [finished] waiting for triggered uevent Nov 6 17:42:26.574802 ignition[880]: disks: disks passed Nov 6 17:42:26.574868 ignition[880]: Ignition finished successfully Nov 6 17:42:26.577476 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:42:26.582316 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 6 17:42:26.582346 kernel: audit: type=1130 audit(1762450946.578:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.580940 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:42:26.583266 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:42:26.585182 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:42:26.586967 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:42:26.588757 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:42:26.591283 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:42:26.623863 systemd-fsck[2535]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 6 17:42:26.628079 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:42:26.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.630061 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:42:26.634448 kernel: audit: type=1130 audit(1762450946.629:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.689055 kernel: EXT4-fs (dm-1): mounted filesystem d8fef44e-29ff-4a9e-83d3-dc791039ebce r/w with ordered data mode. Quota mode: none. Nov 6 17:42:26.689284 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:42:26.690461 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:42:26.693897 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:42:26.695438 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:42:26.696408 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:42:26.696437 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:42:26.696462 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:42:26.710252 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:42:26.713165 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:42:26.718642 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2543) Nov 6 17:42:26.718678 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:42:26.718689 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:42:26.721268 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:42:26.721312 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:42:26.722161 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:42:26.731599 initrd-setup-root[2567]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:42:26.736261 initrd-setup-root[2574]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:42:26.740236 initrd-setup-root[2581]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:42:26.743711 initrd-setup-root[2588]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:42:26.806496 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:42:26.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.811539 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:42:26.813321 kernel: audit: type=1130 audit(1762450946.807:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.813076 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:42:26.828466 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:42:26.829434 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:42:26.839176 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:42:26.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.844096 kernel: audit: type=1130 audit(1762450946.840:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.854400 ignition[2656]: INFO : Ignition 2.22.0 Nov 6 17:42:26.854400 ignition[2656]: INFO : Stage: mount Nov 6 17:42:26.856801 ignition[2656]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:42:26.856801 ignition[2656]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:42:26.856801 ignition[2656]: INFO : mount: mount passed Nov 6 17:42:26.856801 ignition[2656]: INFO : Ignition finished successfully Nov 6 17:42:26.864875 kernel: audit: type=1130 audit(1762450946.858:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:26.856866 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:42:26.859732 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:42:27.690867 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:42:27.721001 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2669) Nov 6 17:42:27.721072 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:42:27.721103 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:42:27.724557 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:42:27.724579 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:42:27.725811 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:42:27.757634 ignition[2686]: INFO : Ignition 2.22.0 Nov 6 17:42:27.757634 ignition[2686]: INFO : Stage: files Nov 6 17:42:27.759282 ignition[2686]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:42:27.759282 ignition[2686]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:42:27.759282 ignition[2686]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:42:27.759282 ignition[2686]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:42:27.759282 ignition[2686]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:42:27.766393 ignition[2686]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:42:27.766393 ignition[2686]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:42:27.766393 ignition[2686]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:42:27.766393 ignition[2686]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:42:27.766393 ignition[2686]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:42:27.766393 ignition[2686]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 6 17:42:27.766393 ignition[2686]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:42:27.761939 unknown[2686]: wrote ssh authorized keys file for user: core Nov 6 17:42:27.779855 ignition[2686]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:42:27.779855 ignition[2686]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 6 17:42:27.779855 ignition[2686]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:42:27.784264 ignition[2686]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:42:27.784264 ignition[2686]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:42:27.784264 ignition[2686]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:42:27.788727 ignition[2686]: INFO : files: createCrypttabEntries: createFiles: op(8): [started] writing file "/sysroot/etc/crypttab" Nov 6 17:42:27.788727 ignition[2686]: INFO : files: createCrypttabEntries: createFiles: op(8): [finished] writing file "/sysroot/etc/crypttab" Nov 6 17:42:27.788727 ignition[2686]: INFO : files: createCrypttabEntries: createFiles: op(9): [started] appending to file "/sysroot/etc/crypttab" Nov 6 17:42:27.788727 ignition[2686]: INFO : files: createCrypttabEntries: createFiles: op(9): [finished] appending to file "/sysroot/etc/crypttab" Nov 6 17:42:27.788727 ignition[2686]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:42:27.788727 ignition[2686]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:42:27.788727 ignition[2686]: INFO : files: files passed Nov 6 17:42:27.788727 ignition[2686]: INFO : Ignition finished successfully Nov 6 17:42:27.803484 kernel: audit: type=1130 audit(1762450947.791:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.789121 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:42:27.791948 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:42:27.811340 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:42:27.813767 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:42:27.813870 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:42:27.821655 kernel: audit: type=1130 audit(1762450947.815:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.821677 kernel: audit: type=1131 audit(1762450947.815:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.835581 initrd-setup-root-after-ignition[2718]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:42:27.838660 initrd-setup-root-after-ignition[2720]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:42:27.838660 initrd-setup-root-after-ignition[2720]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:42:27.841598 initrd-setup-root-after-ignition[2724]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:42:27.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.840923 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:42:27.849020 kernel: audit: type=1130 audit(1762450947.842:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.843064 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:42:27.848616 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:42:27.883988 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:42:27.884128 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:42:27.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.886164 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:42:27.891344 kernel: audit: type=1130 audit(1762450947.885:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.890523 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:42:27.892376 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:42:27.893146 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:42:27.907504 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:42:27.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.909825 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:42:27.928181 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:42:27.928377 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:42:27.930450 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:42:27.932457 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:42:27.934167 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:42:27.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.934286 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:42:27.936802 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:42:27.937951 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:42:27.939814 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:42:27.941714 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:42:27.943559 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:42:27.945427 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:42:27.947380 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:42:27.949154 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:42:27.951363 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:42:27.953166 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:42:27.955137 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:42:27.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.956746 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:42:27.956861 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:42:27.959172 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:42:27.961130 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:42:27.963345 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:42:27.964116 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:42:27.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.965288 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:42:27.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.965404 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:42:27.967856 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:42:27.967991 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:42:27.970373 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:42:27.971972 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:42:27.977074 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:42:27.978474 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:42:27.980519 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:42:27.981998 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:42:27.982102 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:42:27.983646 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:42:27.983723 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:42:27.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.985245 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:42:27.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.985318 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:42:27.987067 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:42:27.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.987183 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:42:27.989086 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:42:27.998000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.989191 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:42:28.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.991620 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:42:28.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:27.992580 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:42:27.992740 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:42:27.995492 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:42:27.996411 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:42:27.996564 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:42:27.998745 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:42:27.998850 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:42:28.000578 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:42:28.000691 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:42:28.006024 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:42:28.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.011173 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:42:28.020181 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:42:28.024682 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:42:28.024795 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:42:28.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.028134 ignition[2744]: INFO : Ignition 2.22.0 Nov 6 17:42:28.028134 ignition[2744]: INFO : Stage: umount Nov 6 17:42:28.028134 ignition[2744]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:42:28.028134 ignition[2744]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:42:28.028134 ignition[2744]: INFO : umount: umount passed Nov 6 17:42:28.028134 ignition[2744]: INFO : Ignition finished successfully Nov 6 17:42:28.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.028654 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:42:28.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.028777 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:42:28.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.030164 systemd[1]: Stopped target network.target - Network. Nov 6 17:42:28.031447 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:42:28.031498 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:42:28.033336 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:42:28.033378 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:42:28.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.035298 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:42:28.050000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:42:28.035344 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:42:28.036919 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:42:28.036962 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:42:28.038720 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:42:28.038767 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:42:28.040764 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:42:28.042531 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:42:28.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.047110 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:42:28.047219 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:42:28.055650 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:42:28.055752 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:42:28.059255 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:42:28.064000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:42:28.061225 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:42:28.067000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.061270 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:42:28.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.063879 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:42:28.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.064942 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:42:28.065013 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:42:28.067359 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:42:28.067404 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:42:28.069127 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:42:28.069171 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:42:28.071173 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:42:28.084356 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:42:28.086077 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:42:28.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.087508 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:42:28.087542 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:42:28.089498 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:42:28.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.089527 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:42:28.091385 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:42:28.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.091432 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:42:28.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.094170 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:42:28.094224 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:42:28.096896 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:42:28.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.096942 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:42:28.105000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.099957 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:42:28.107000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.101210 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:42:28.101270 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:42:28.103334 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:42:28.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.103378 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:42:28.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.105339 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:42:28.105384 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:28.108124 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:42:28.110061 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:42:28.112216 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:42:28.112291 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:42:28.114990 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:42:28.117203 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:42:28.135779 systemd[1]: Switching root. Nov 6 17:42:28.164256 systemd-journald[349]: Journal stopped Nov 6 17:42:28.820918 systemd-journald[349]: Received SIGTERM from PID 1 (systemd). Nov 6 17:42:28.820977 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:42:28.820996 kernel: SELinux: policy capability open_perms=1 Nov 6 17:42:28.821007 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:42:28.821017 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:42:28.821044 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:42:28.821062 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:42:28.821072 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:42:28.821082 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:42:28.821094 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:42:28.821105 systemd[1]: Successfully loaded SELinux policy in 61.697ms. Nov 6 17:42:28.821120 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.670ms. Nov 6 17:42:28.821132 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:42:28.821145 systemd[1]: Detected virtualization kvm. Nov 6 17:42:28.821155 systemd[1]: Detected architecture arm64. Nov 6 17:42:28.821165 systemd[1]: Detected first boot. Nov 6 17:42:28.821175 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:42:28.821186 zram_generator::config[2789]: No configuration found. Nov 6 17:42:28.821197 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:42:28.821208 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:42:28.821220 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:42:28.821230 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:42:28.821241 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:42:28.821252 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:42:28.821263 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:42:28.821273 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:42:28.821285 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:42:28.821297 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:42:28.821317 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:42:28.821328 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 6 17:42:28.821340 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:42:28.821354 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:42:28.821365 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:42:28.821377 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:42:28.821388 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:42:28.821399 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:42:28.821409 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:42:28.821422 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:42:28.821434 systemd[1]: Expecting device dev-disk-by\x2duuid-58aab663\x2dc65d\x2d426b\x2db3f3\x2d5b8c3187e5eb.device - /dev/disk/by-uuid/58aab663-c65d-426b-b3f3-5b8c3187e5eb... Nov 6 17:42:28.821448 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:42:28.821459 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:42:28.821470 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:42:28.821481 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:42:28.821493 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:42:28.821508 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:42:28.821519 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:42:28.821530 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:42:28.821542 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:42:28.821552 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:42:28.821563 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:42:28.821575 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:42:28.821586 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:42:28.821596 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:42:28.821607 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:42:28.821618 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:42:28.821629 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:42:28.821640 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:42:28.821652 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:42:28.821664 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:42:28.821674 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:42:28.821685 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:42:28.821696 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:42:28.821706 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:42:28.821717 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:42:28.821728 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:42:28.821741 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:42:28.821751 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:42:28.821762 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:42:28.821772 systemd[1]: Reached target machines.target - Containers. Nov 6 17:42:28.821783 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:42:28.821793 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:42:28.821806 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:42:28.821816 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:42:28.821827 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:42:28.821839 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:42:28.821849 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:42:28.821860 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:42:28.821870 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:42:28.821883 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:42:28.821894 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:42:28.821904 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:42:28.821915 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:42:28.821926 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:42:28.821990 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:28.822007 kernel: fuse: init (API version 7.41) Nov 6 17:42:28.822018 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:42:28.822038 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:42:28.822051 kernel: ACPI: bus type drm_connector registered Nov 6 17:42:28.822062 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:42:28.822075 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:42:28.822087 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:42:28.822098 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:42:28.822108 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:42:28.822139 systemd-journald[2865]: Collecting audit messages is enabled. Nov 6 17:42:28.822214 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:42:28.822233 systemd-journald[2865]: Journal started Nov 6 17:42:28.822254 systemd-journald[2865]: Runtime Journal (/run/log/journal/1b91983ff606441fa5a105e480eed8bc) is 6M, max 48.5M, 42.4M free. Nov 6 17:42:28.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.779000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:42:28.779000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:42:28.780000 audit: BPF prog-id=15 op=LOAD Nov 6 17:42:28.780000 audit: BPF prog-id=16 op=LOAD Nov 6 17:42:28.780000 audit: BPF prog-id=17 op=LOAD Nov 6 17:42:28.819000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:42:28.819000 audit[2865]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffcbde9640 a2=4000 a3=0 items=0 ppid=1 pid=2865 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:28.819000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:42:28.596399 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:42:28.606005 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 17:42:28.606420 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:42:28.824938 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:42:28.826045 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:42:28.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.827769 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:42:28.828933 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:42:28.830174 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:42:28.833079 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:42:28.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.834369 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:42:28.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.835776 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:42:28.837071 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:42:28.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.838508 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:42:28.838663 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:42:28.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.840108 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:42:28.840264 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:42:28.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.841566 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:42:28.841709 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:42:28.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.843257 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:42:28.844082 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:42:28.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.845387 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:42:28.845571 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:42:28.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.847000 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:42:28.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.848459 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:42:28.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.851994 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:42:28.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.853703 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:42:28.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.866002 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:42:28.867567 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:42:28.869877 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:42:28.871915 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:42:28.873177 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:42:28.873212 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:42:28.875178 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:42:28.876784 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:28.876899 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:28.885776 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:42:28.887812 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:42:28.889088 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:42:28.889884 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:42:28.891196 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:42:28.893689 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:42:28.895541 systemd-journald[2865]: Time spent on flushing to /var/log/journal/1b91983ff606441fa5a105e480eed8bc is 27.044ms for 1026 entries. Nov 6 17:42:28.895541 systemd-journald[2865]: System Journal (/var/log/journal/1b91983ff606441fa5a105e480eed8bc) is 8M, max 170.3M, 162.3M free. Nov 6 17:42:28.933241 systemd-journald[2865]: Received client request to flush runtime journal. Nov 6 17:42:28.933290 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:42:28.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.895943 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:42:28.899981 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:42:28.904073 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:42:28.905518 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:42:28.906915 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:42:28.908519 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:42:28.912572 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:42:28.914873 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:42:28.930587 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:42:28.936194 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:42:28.937052 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:42:28.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.939958 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:42:28.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.942000 audit: BPF prog-id=18 op=LOAD Nov 6 17:42:28.943000 audit: BPF prog-id=19 op=LOAD Nov 6 17:42:28.943000 audit: BPF prog-id=20 op=LOAD Nov 6 17:42:28.945236 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:42:28.947000 audit: BPF prog-id=21 op=LOAD Nov 6 17:42:28.948234 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:42:28.951254 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:42:28.954000 audit: BPF prog-id=22 op=LOAD Nov 6 17:42:28.954000 audit: BPF prog-id=23 op=LOAD Nov 6 17:42:28.954000 audit: BPF prog-id=24 op=LOAD Nov 6 17:42:28.955308 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:42:28.959000 audit: BPF prog-id=25 op=LOAD Nov 6 17:42:28.959000 audit: BPF prog-id=26 op=LOAD Nov 6 17:42:28.959000 audit: BPF prog-id=27 op=LOAD Nov 6 17:42:28.961257 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:42:28.968279 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:42:28.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.972800 systemd-tmpfiles[2925]: ACLs are not supported, ignoring. Nov 6 17:42:28.973087 systemd-tmpfiles[2925]: ACLs are not supported, ignoring. Nov 6 17:42:28.977095 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:42:28.979451 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:42:28.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.984060 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:42:28.985738 systemd-nsresourced[2926]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:42:28.986657 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:42:28.988012 (sd-merge)[2930]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:42:28.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:28.990947 (sd-merge)[2930]: Merged extensions into '/usr'. Nov 6 17:42:28.995285 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:42:28.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.000261 systemd[1]: Starting ensure-sysext.service... Nov 6 17:42:29.002280 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:42:29.015290 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:42:29.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.023750 systemd[1]: Reload requested from client PID 2940 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:42:29.023768 systemd[1]: Reloading... Nov 6 17:42:29.031948 systemd-tmpfiles[2941]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:42:29.031997 systemd-tmpfiles[2941]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:42:29.032264 systemd-tmpfiles[2941]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:42:29.033209 systemd-tmpfiles[2941]: ACLs are not supported, ignoring. Nov 6 17:42:29.033263 systemd-tmpfiles[2941]: ACLs are not supported, ignoring. Nov 6 17:42:29.039052 systemd-tmpfiles[2941]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:42:29.039064 systemd-tmpfiles[2941]: Skipping /boot Nov 6 17:42:29.047572 systemd-tmpfiles[2941]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:42:29.047589 systemd-tmpfiles[2941]: Skipping /boot Nov 6 17:42:29.066168 systemd-oomd[2922]: No swap; memory pressure usage will be degraded Nov 6 17:42:29.085052 zram_generator::config[2981]: No configuration found. Nov 6 17:42:29.098898 systemd-resolved[2923]: Positive Trust Anchors: Nov 6 17:42:29.099280 systemd-resolved[2923]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:42:29.099328 systemd-resolved[2923]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:42:29.099401 systemd-resolved[2923]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:42:29.103374 systemd-resolved[2923]: Defaulting to hostname 'linux'. Nov 6 17:42:29.228954 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:42:29.229227 systemd[1]: Reloading finished in 203 ms. Nov 6 17:42:29.245807 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:42:29.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.247326 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:42:29.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.259000 audit: BPF prog-id=28 op=LOAD Nov 6 17:42:29.259000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:42:29.259000 audit: BPF prog-id=29 op=LOAD Nov 6 17:42:29.259000 audit: BPF prog-id=30 op=LOAD Nov 6 17:42:29.259000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:42:29.259000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:42:29.260000 audit: BPF prog-id=31 op=LOAD Nov 6 17:42:29.260000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:42:29.260000 audit: BPF prog-id=32 op=LOAD Nov 6 17:42:29.260000 audit: BPF prog-id=33 op=LOAD Nov 6 17:42:29.260000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:42:29.260000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:42:29.262000 audit: BPF prog-id=34 op=LOAD Nov 6 17:42:29.262000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:42:29.262000 audit: BPF prog-id=35 op=LOAD Nov 6 17:42:29.262000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:42:29.262000 audit: BPF prog-id=36 op=LOAD Nov 6 17:42:29.262000 audit: BPF prog-id=37 op=LOAD Nov 6 17:42:29.262000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:42:29.262000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:42:29.263000 audit: BPF prog-id=38 op=LOAD Nov 6 17:42:29.263000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:42:29.263000 audit: BPF prog-id=39 op=LOAD Nov 6 17:42:29.263000 audit: BPF prog-id=40 op=LOAD Nov 6 17:42:29.263000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:42:29.263000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:42:29.266155 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:42:29.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.271915 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:42:29.274592 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:42:29.276772 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:42:29.284691 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:42:29.288290 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:42:29.291676 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:42:29.298669 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:42:29.300481 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:42:29.309009 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:42:29.311189 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:42:29.312380 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:29.312587 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:29.312687 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:29.313700 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:42:29.313932 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:42:29.315569 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:42:29.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.315750 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:42:29.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.317604 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:42:29.317759 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:42:29.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.322784 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:42:29.323883 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:42:29.325956 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:42:29.328115 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:42:29.329417 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:29.329580 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:29.329669 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:29.330607 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:42:29.330779 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:42:29.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.332339 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:42:29.332514 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:42:29.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.334301 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:42:29.334447 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:42:29.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.340810 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:42:29.341000 audit[3019]: SYSTEM_BOOT pid=3019 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.342674 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:42:29.345953 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:42:29.351474 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:42:29.357712 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:42:29.360436 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:29.360615 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:29.360707 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:29.362992 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:42:29.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.366231 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:42:29.367262 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:42:29.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.369436 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:42:29.369626 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:42:29.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.371689 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:42:29.371860 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:42:29.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.373000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.374048 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:42:29.374313 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:42:29.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.380213 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:42:29.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.385638 systemd[1]: Finished ensure-sysext.service. Nov 6 17:42:29.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:29.389000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:42:29.389000 audit[3061]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff9501470 a2=420 a3=0 items=0 ppid=3015 pid=3061 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:29.389000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:42:29.390116 augenrules[3061]: No rules Nov 6 17:42:29.391729 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:42:29.391979 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:42:29.395114 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:42:29.395171 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:42:29.396811 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:42:29.398129 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:42:29.398506 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:42:29.401425 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:42:29.405183 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:42:29.435440 systemd-udevd[3071]: Using default interface naming scheme 'v257'. Nov 6 17:42:29.454222 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:42:29.458236 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:42:29.465440 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:42:29.468083 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:42:29.498573 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:42:29.514143 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 6 17:42:29.514180 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 6 17:42:29.536447 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-58aab663\x2dc65d\x2d426b\x2db3f3\x2d5b8c3187e5eb.device - /dev/disk/by-uuid/58aab663-c65d-426b-b3f3-5b8c3187e5eb being skipped. Nov 6 17:42:29.537488 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 6 17:42:29.550127 systemd-networkd[3083]: lo: Link UP Nov 6 17:42:29.550137 systemd-networkd[3083]: lo: Gained carrier Nov 6 17:42:29.551134 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:42:29.552556 systemd[1]: Reached target network.target - Network. Nov 6 17:42:29.560690 systemd-networkd[3083]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:42:29.560701 systemd-networkd[3083]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:42:29.561863 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:42:29.565052 systemd-networkd[3083]: eth0: Link UP Nov 6 17:42:29.565516 systemd-networkd[3083]: eth0: Gained carrier Nov 6 17:42:29.565537 systemd-networkd[3083]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:42:29.565851 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:42:29.579798 systemd-cryptsetup[3101]: Volume rootencrypted already active. Nov 6 17:42:29.583067 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 6 17:42:29.585103 systemd-networkd[3083]: eth0: DHCPv4 address 10.0.0.41/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:42:29.588498 systemd-timesyncd[3068]: Network configuration changed, trying to establish connection. Nov 6 17:42:29.589470 systemd-timesyncd[3068]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:42:29.589515 systemd-timesyncd[3068]: Initial clock synchronization to Thu 2025-11-06 17:42:29.925715 UTC. Nov 6 17:42:29.591533 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:42:29.597157 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:42:29.598735 ldconfig[3017]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:42:29.598725 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 6 17:42:29.600269 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:42:29.604188 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:42:29.616099 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:42:29.620059 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:42:29.631199 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:42:29.639679 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:42:29.643058 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:42:29.645194 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:42:29.646383 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:42:29.647758 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:42:29.649005 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:42:29.650252 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:42:29.651492 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:42:29.652540 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:42:29.653675 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:42:29.653707 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:42:29.654563 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:42:29.655919 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:42:29.658219 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:42:29.660935 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:42:29.662468 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:42:29.663746 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:42:29.666795 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:42:29.668195 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:42:29.669858 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:42:29.672746 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:42:29.674230 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:42:29.675241 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:42:29.675330 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:42:29.677216 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:42:29.681198 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:42:29.683859 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:42:29.690596 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:42:29.694134 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:42:29.695932 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:42:29.697379 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:42:29.699579 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:42:29.703237 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:42:29.706731 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:42:29.707229 extend-filesystems[3139]: Found /dev/mapper/rootencrypted Nov 6 17:42:29.708791 extend-filesystems[3147]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 17:42:29.707899 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 6 17:42:29.711232 jq[3138]: false Nov 6 17:42:29.711384 extend-filesystems[3139]: Found /dev/vdb6 Nov 6 17:42:29.708372 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:42:29.708946 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:42:29.718053 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:42:29.722740 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:42:29.725837 jq[3155]: true Nov 6 17:42:29.727294 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:42:29.727500 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:42:29.727865 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:42:29.728095 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:42:29.729782 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:42:29.729994 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:42:29.731478 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:42:29.731664 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:42:29.737469 update_engine[3148]: I20251106 17:42:29.736789 3148 main.cc:92] Flatcar Update Engine starting Nov 6 17:42:29.749241 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:29.756926 jq[3166]: true Nov 6 17:42:29.768889 dbus-daemon[3136]: [system] SELinux support is enabled Nov 6 17:42:29.769439 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:42:29.772442 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:42:29.772471 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:42:29.773969 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:42:29.773990 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:42:29.779421 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:42:29.780464 update_engine[3148]: I20251106 17:42:29.780409 3148 update_check_scheduler.cc:74] Next update check in 4m17s Nov 6 17:42:29.781265 systemd-logind[3146]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:42:29.781468 systemd-logind[3146]: New seat seat0. Nov 6 17:42:29.785520 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:42:29.787077 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:42:29.808195 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:29.811696 bash[3196]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:42:29.816415 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:42:29.818599 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:42:29.840486 locksmithd[3185]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:42:29.884652 containerd[3167]: time="2025-11-06T17:42:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:42:29.886063 containerd[3167]: time="2025-11-06T17:42:29.885701440Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:42:29.894985 containerd[3167]: time="2025-11-06T17:42:29.894943400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.72µs" Nov 6 17:42:29.895082 containerd[3167]: time="2025-11-06T17:42:29.895064800Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:42:29.895152 containerd[3167]: time="2025-11-06T17:42:29.895139200Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:42:29.895200 containerd[3167]: time="2025-11-06T17:42:29.895188720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:42:29.895437 containerd[3167]: time="2025-11-06T17:42:29.895414400Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:42:29.895502 containerd[3167]: time="2025-11-06T17:42:29.895488360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:42:29.895606 containerd[3167]: time="2025-11-06T17:42:29.895586240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:42:29.895659 containerd[3167]: time="2025-11-06T17:42:29.895645680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:42:29.895950 containerd[3167]: time="2025-11-06T17:42:29.895925760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896054 containerd[3167]: time="2025-11-06T17:42:29.896025240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896120 containerd[3167]: time="2025-11-06T17:42:29.896106400Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896165 containerd[3167]: time="2025-11-06T17:42:29.896153760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896371 containerd[3167]: time="2025-11-06T17:42:29.896343120Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896446 containerd[3167]: time="2025-11-06T17:42:29.896431520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896568 containerd[3167]: time="2025-11-06T17:42:29.896551440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896828 containerd[3167]: time="2025-11-06T17:42:29.896782240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896931 containerd[3167]: time="2025-11-06T17:42:29.896912760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:42:29.896993 containerd[3167]: time="2025-11-06T17:42:29.896980480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:42:29.897104 containerd[3167]: time="2025-11-06T17:42:29.897089040Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:42:29.898338 containerd[3167]: time="2025-11-06T17:42:29.898161200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:42:29.898338 containerd[3167]: time="2025-11-06T17:42:29.898246520Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:42:29.903461 containerd[3167]: time="2025-11-06T17:42:29.903405560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:42:29.903511 containerd[3167]: time="2025-11-06T17:42:29.903462120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:42:29.903590 containerd[3167]: time="2025-11-06T17:42:29.903562360Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:42:29.903590 containerd[3167]: time="2025-11-06T17:42:29.903581120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903596080Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903607960Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903619280Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903628880Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903639720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903651560Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903662960Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903673680Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:42:29.903693 containerd[3167]: time="2025-11-06T17:42:29.903682880Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:42:29.903848 containerd[3167]: time="2025-11-06T17:42:29.903704800Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:42:29.903848 containerd[3167]: time="2025-11-06T17:42:29.903808120Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:42:29.903848 containerd[3167]: time="2025-11-06T17:42:29.903828560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:42:29.903848 containerd[3167]: time="2025-11-06T17:42:29.903841880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:42:29.903916 containerd[3167]: time="2025-11-06T17:42:29.903854920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:42:29.903916 containerd[3167]: time="2025-11-06T17:42:29.903868800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:42:29.903916 containerd[3167]: time="2025-11-06T17:42:29.903880600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:42:29.903916 containerd[3167]: time="2025-11-06T17:42:29.903892200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:42:29.903916 containerd[3167]: time="2025-11-06T17:42:29.903901720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:42:29.903916 containerd[3167]: time="2025-11-06T17:42:29.903911720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:42:29.904021 containerd[3167]: time="2025-11-06T17:42:29.903922840Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:42:29.904021 containerd[3167]: time="2025-11-06T17:42:29.903932880Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:42:29.904021 containerd[3167]: time="2025-11-06T17:42:29.903964880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:42:29.904021 containerd[3167]: time="2025-11-06T17:42:29.904002840Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:42:29.904021 containerd[3167]: time="2025-11-06T17:42:29.904016640Z" level=info msg="Start snapshots syncer" Nov 6 17:42:29.904122 containerd[3167]: time="2025-11-06T17:42:29.904075120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:42:29.904483 containerd[3167]: time="2025-11-06T17:42:29.904429480Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:42:29.904575 containerd[3167]: time="2025-11-06T17:42:29.904495960Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:42:29.904575 containerd[3167]: time="2025-11-06T17:42:29.904569400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:42:29.904738 containerd[3167]: time="2025-11-06T17:42:29.904704360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:42:29.904766 containerd[3167]: time="2025-11-06T17:42:29.904735320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:42:29.904766 containerd[3167]: time="2025-11-06T17:42:29.904755440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:42:29.904805 containerd[3167]: time="2025-11-06T17:42:29.904769080Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:42:29.904805 containerd[3167]: time="2025-11-06T17:42:29.904780520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:42:29.904805 containerd[3167]: time="2025-11-06T17:42:29.904790440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:42:29.904852 containerd[3167]: time="2025-11-06T17:42:29.904804640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:42:29.904852 containerd[3167]: time="2025-11-06T17:42:29.904815800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:42:29.904852 containerd[3167]: time="2025-11-06T17:42:29.904826320Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:42:29.904902 containerd[3167]: time="2025-11-06T17:42:29.904864000Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:42:29.904902 containerd[3167]: time="2025-11-06T17:42:29.904876720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:42:29.904902 containerd[3167]: time="2025-11-06T17:42:29.904889080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:42:29.904902 containerd[3167]: time="2025-11-06T17:42:29.904898840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:42:29.904973 containerd[3167]: time="2025-11-06T17:42:29.904907040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:42:29.904973 containerd[3167]: time="2025-11-06T17:42:29.904918320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:42:29.904973 containerd[3167]: time="2025-11-06T17:42:29.904947680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:42:29.904973 containerd[3167]: time="2025-11-06T17:42:29.904969520Z" level=info msg="runtime interface created" Nov 6 17:42:29.905057 containerd[3167]: time="2025-11-06T17:42:29.904978040Z" level=info msg="created NRI interface" Nov 6 17:42:29.905057 containerd[3167]: time="2025-11-06T17:42:29.904988160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:42:29.905057 containerd[3167]: time="2025-11-06T17:42:29.905000080Z" level=info msg="Connect containerd service" Nov 6 17:42:29.905057 containerd[3167]: time="2025-11-06T17:42:29.905019560Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:42:29.905869 containerd[3167]: time="2025-11-06T17:42:29.905826120Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970652360Z" level=info msg="Start subscribing containerd event" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970725280Z" level=info msg="Start recovering state" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970806760Z" level=info msg="Start event monitor" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970820800Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970827520Z" level=info msg="Start streaming server" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970836640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970844280Z" level=info msg="runtime interface starting up..." Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970849600Z" level=info msg="starting plugins..." Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970861960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:42:29.970991 containerd[3167]: time="2025-11-06T17:42:29.970952960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:42:29.971253 containerd[3167]: time="2025-11-06T17:42:29.971012360Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:42:29.971245 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:42:29.972141 containerd[3167]: time="2025-11-06T17:42:29.972121400Z" level=info msg="containerd successfully booted in 0.087814s" Nov 6 17:42:30.144376 sshd_keygen[3164]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:42:30.164169 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:42:30.166821 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:42:30.182307 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:42:30.184120 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:42:30.186729 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:42:30.209630 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:42:30.212508 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:42:30.214825 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:42:30.216314 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:42:31.405632 systemd-networkd[3083]: eth0: Gained IPv6LL Nov 6 17:42:31.412661 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:42:31.414555 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:42:31.417084 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:42:31.419243 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:42:31.441677 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:42:31.443312 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:42:31.444143 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:42:31.446177 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:42:31.446382 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:42:31.447699 systemd[1]: Startup finished in 1.413s (kernel) + 23.232s (initrd) + 3.267s (userspace) = 27.913s. Nov 6 17:42:36.647219 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:42:36.648506 systemd[1]: Started sshd@0-10.0.0.41:22-10.0.0.1:59276.service - OpenSSH per-connection server daemon (10.0.0.1:59276). Nov 6 17:42:36.708023 sshd[3261]: Accepted publickey for core from 10.0.0.1 port 59276 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:36.709561 sshd-session[3261]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:36.715996 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:42:36.717038 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:42:36.721110 systemd-logind[3146]: New session 1 of user core. Nov 6 17:42:36.739308 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:42:36.741672 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:42:36.756961 (systemd)[3266]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:42:36.759244 systemd-logind[3146]: New session c1 of user core. Nov 6 17:42:36.866817 systemd[3266]: Queued start job for default target default.target. Nov 6 17:42:36.882969 systemd[3266]: Created slice app.slice - User Application Slice. Nov 6 17:42:36.883005 systemd[3266]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:42:36.883017 systemd[3266]: Reached target paths.target - Paths. Nov 6 17:42:36.883093 systemd[3266]: Reached target timers.target - Timers. Nov 6 17:42:36.884355 systemd[3266]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:42:36.885133 systemd[3266]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:42:36.894319 systemd[3266]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:42:36.895241 systemd[3266]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:42:36.895345 systemd[3266]: Reached target sockets.target - Sockets. Nov 6 17:42:36.895384 systemd[3266]: Reached target basic.target - Basic System. Nov 6 17:42:36.895412 systemd[3266]: Reached target default.target - Main User Target. Nov 6 17:42:36.895436 systemd[3266]: Startup finished in 130ms. Nov 6 17:42:36.895667 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:42:36.904261 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:42:36.913427 systemd[1]: Started sshd@1-10.0.0.41:22-10.0.0.1:59288.service - OpenSSH per-connection server daemon (10.0.0.1:59288). Nov 6 17:42:36.970283 sshd[3279]: Accepted publickey for core from 10.0.0.1 port 59288 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:36.971413 sshd-session[3279]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:36.977061 systemd-logind[3146]: New session 2 of user core. Nov 6 17:42:36.985301 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:42:36.996366 sshd[3282]: Connection closed by 10.0.0.1 port 59288 Nov 6 17:42:36.996655 sshd-session[3279]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:37.007283 systemd[1]: sshd@1-10.0.0.41:22-10.0.0.1:59288.service: Deactivated successfully. Nov 6 17:42:37.008995 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:42:37.009646 systemd-logind[3146]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:42:37.012111 systemd[1]: Started sshd@2-10.0.0.41:22-10.0.0.1:59292.service - OpenSSH per-connection server daemon (10.0.0.1:59292). Nov 6 17:42:37.012669 systemd-logind[3146]: Removed session 2. Nov 6 17:42:37.069767 sshd[3288]: Accepted publickey for core from 10.0.0.1 port 59292 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:37.071729 sshd-session[3288]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:37.076909 systemd-logind[3146]: New session 3 of user core. Nov 6 17:42:37.089336 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:42:37.098097 sshd[3291]: Connection closed by 10.0.0.1 port 59292 Nov 6 17:42:37.098864 sshd-session[3288]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:37.108313 systemd[1]: sshd@2-10.0.0.41:22-10.0.0.1:59292.service: Deactivated successfully. Nov 6 17:42:37.110857 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:42:37.113781 systemd-logind[3146]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:42:37.117525 systemd[1]: Started sshd@3-10.0.0.41:22-10.0.0.1:59298.service - OpenSSH per-connection server daemon (10.0.0.1:59298). Nov 6 17:42:37.119354 systemd-logind[3146]: Removed session 3. Nov 6 17:42:37.184770 sshd[3297]: Accepted publickey for core from 10.0.0.1 port 59298 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:37.185517 sshd-session[3297]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:37.190123 systemd-logind[3146]: New session 4 of user core. Nov 6 17:42:37.206269 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:42:37.216083 sshd[3300]: Connection closed by 10.0.0.1 port 59298 Nov 6 17:42:37.216436 sshd-session[3297]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:37.232109 systemd[1]: sshd@3-10.0.0.41:22-10.0.0.1:59298.service: Deactivated successfully. Nov 6 17:42:37.233507 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:42:37.235222 systemd-logind[3146]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:42:37.237501 systemd[1]: Started sshd@4-10.0.0.41:22-10.0.0.1:59312.service - OpenSSH per-connection server daemon (10.0.0.1:59312). Nov 6 17:42:37.239131 systemd-logind[3146]: Removed session 4. Nov 6 17:42:37.288663 sshd[3306]: Accepted publickey for core from 10.0.0.1 port 59312 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:37.289746 sshd-session[3306]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:37.294112 systemd-logind[3146]: New session 5 of user core. Nov 6 17:42:37.305212 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:42:37.321845 sudo[3310]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:42:37.322404 sudo[3310]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:42:37.333919 sudo[3310]: pam_unix(sudo:session): session closed for user root Nov 6 17:42:37.336100 sshd[3309]: Connection closed by 10.0.0.1 port 59312 Nov 6 17:42:37.335914 sshd-session[3306]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:37.344011 systemd[1]: sshd@4-10.0.0.41:22-10.0.0.1:59312.service: Deactivated successfully. Nov 6 17:42:37.346472 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:42:37.347861 systemd-logind[3146]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:42:37.350280 systemd[1]: Started sshd@5-10.0.0.41:22-10.0.0.1:59314.service - OpenSSH per-connection server daemon (10.0.0.1:59314). Nov 6 17:42:37.351309 systemd-logind[3146]: Removed session 5. Nov 6 17:42:37.402439 sshd[3316]: Accepted publickey for core from 10.0.0.1 port 59314 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:37.403564 sshd-session[3316]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:37.408301 systemd-logind[3146]: New session 6 of user core. Nov 6 17:42:37.416200 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:42:37.427391 sudo[3321]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:42:37.427641 sudo[3321]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:42:37.431912 sudo[3321]: pam_unix(sudo:session): session closed for user root Nov 6 17:42:37.437482 sudo[3320]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:42:37.437739 sudo[3320]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:42:37.445890 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:42:37.480000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:42:37.481676 augenrules[3343]: No rules Nov 6 17:42:37.482125 kernel: kauditd_printk_skb: 160 callbacks suppressed Nov 6 17:42:37.482162 kernel: audit: type=1305 audit(1762450957.480:198): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:42:37.482418 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:42:37.482655 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:42:37.480000 audit[3343]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc9bea810 a2=420 a3=0 items=0 ppid=3324 pid=3343 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:37.484685 sudo[3320]: pam_unix(sudo:session): session closed for user root Nov 6 17:42:37.488266 kernel: audit: type=1300 audit(1762450957.480:198): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc9bea810 a2=420 a3=0 items=0 ppid=3324 pid=3343 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:37.480000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:42:37.488415 sshd[3319]: Connection closed by 10.0.0.1 port 59314 Nov 6 17:42:37.490255 kernel: audit: type=1327 audit(1762450957.480:198): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:42:37.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.490452 sshd-session[3316]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:37.493133 kernel: audit: type=1130 audit(1762450957.481:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.493177 kernel: audit: type=1131 audit(1762450957.481:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.483000 audit[3320]: USER_END pid=3320 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.498849 kernel: audit: type=1106 audit(1762450957.483:201): pid=3320 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.498875 kernel: audit: type=1104 audit(1762450957.483:202): pid=3320 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.483000 audit[3320]: CRED_DISP pid=3320 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.490000 audit[3316]: USER_END pid=3316 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.505482 kernel: audit: type=1106 audit(1762450957.490:203): pid=3316 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.505505 kernel: audit: type=1104 audit(1762450957.490:204): pid=3316 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.490000 audit[3316]: CRED_DISP pid=3316 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.517124 systemd[1]: sshd@5-10.0.0.41:22-10.0.0.1:59314.service: Deactivated successfully. Nov 6 17:42:37.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.41:22-10.0.0.1:59314 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.518500 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:42:37.519857 systemd-logind[3146]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:42:37.521107 kernel: audit: type=1131 audit(1762450957.516:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.41:22-10.0.0.1:59314 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.521587 systemd[1]: Started sshd@6-10.0.0.41:22-10.0.0.1:59322.service - OpenSSH per-connection server daemon (10.0.0.1:59322). Nov 6 17:42:37.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.41:22-10.0.0.1:59322 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.522437 systemd-logind[3146]: Removed session 6. Nov 6 17:42:37.567000 audit[3353]: USER_ACCT pid=3353 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.567473 sshd[3353]: Accepted publickey for core from 10.0.0.1 port 59322 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:37.568000 audit[3353]: CRED_ACQ pid=3353 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.568000 audit[3353]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef1817e0 a2=3 a3=0 items=0 ppid=1 pid=3353 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:37.568000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:42:37.568784 sshd-session[3353]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:37.574137 systemd-logind[3146]: New session 7 of user core. Nov 6 17:42:37.586331 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:42:37.587000 audit[3353]: USER_START pid=3353 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.589000 audit[3356]: CRED_ACQ pid=3356 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.599720 sshd[3356]: Connection closed by 10.0.0.1 port 59322 Nov 6 17:42:37.600120 sshd-session[3353]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:37.600000 audit[3353]: USER_END pid=3353 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.600000 audit[3353]: CRED_DISP pid=3353 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.612350 systemd[1]: sshd@6-10.0.0.41:22-10.0.0.1:59322.service: Deactivated successfully. Nov 6 17:42:37.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.41:22-10.0.0.1:59322 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.614429 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:42:37.617778 systemd-logind[3146]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:42:37.619624 systemd[1]: Started sshd@7-10.0.0.41:22-10.0.0.1:59338.service - OpenSSH per-connection server daemon (10.0.0.1:59338). Nov 6 17:42:37.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.41:22-10.0.0.1:59338 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:37.620340 systemd-logind[3146]: Removed session 7. Nov 6 17:42:37.670000 audit[3362]: USER_ACCT pid=3362 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.671175 sshd[3362]: Accepted publickey for core from 10.0.0.1 port 59338 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:37.671000 audit[3362]: CRED_ACQ pid=3362 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:37.671000 audit[3362]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc530f3b0 a2=3 a3=0 items=0 ppid=1 pid=3362 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:37.671000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:42:37.672585 sshd-session[3362]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:37.677113 systemd-logind[3146]: New session 8 of user core. Nov 6 17:42:37.691233 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- Nov 6 17:42:47.260351 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:42:47.260372 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:42:47.260380 kernel: KASLR enabled Nov 6 17:42:47.260386 kernel: efi: EFI v2.7 by EDK II Nov 6 17:42:47.260392 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 6 17:42:47.260398 kernel: random: crng init done Nov 6 17:42:47.260405 kernel: secureboot: Secure boot disabled Nov 6 17:42:47.260411 kernel: ACPI: Early table checksum verification disabled Nov 6 17:42:47.260418 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 6 17:42:47.260424 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:42:47.260431 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260437 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260443 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260449 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260457 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260464 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260470 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260477 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260483 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260489 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:42:47.260496 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:42:47.260502 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:42:47.260510 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:42:47.260516 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:42:47.260522 kernel: Zone ranges: Nov 6 17:42:47.260529 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:42:47.260535 kernel: DMA32 empty Nov 6 17:42:47.260542 kernel: Normal empty Nov 6 17:42:47.260548 kernel: Device empty Nov 6 17:42:47.260554 kernel: Movable zone start for each node Nov 6 17:42:47.260560 kernel: Early memory node ranges Nov 6 17:42:47.260568 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 6 17:42:47.260574 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 6 17:42:47.260581 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 6 17:42:47.260588 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 6 17:42:47.260595 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 6 17:42:47.260601 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 6 17:42:47.260607 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 6 17:42:47.260613 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:42:47.260620 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:42:47.260630 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:42:47.260637 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:42:47.260644 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:42:47.260650 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:42:47.260657 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:42:47.260664 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:42:47.260670 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:42:47.260677 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:42:47.260685 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 6 17:42:47.260692 kernel: psci: probing for conduit method from ACPI. Nov 6 17:42:47.260699 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:42:47.260706 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:42:47.260712 kernel: psci: Trusted OS migration not required Nov 6 17:42:47.260719 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:42:47.260726 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:42:47.260733 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:42:47.260739 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:42:47.260746 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:42:47.260753 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:42:47.260761 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:42:47.260783 kernel: CPU features: detected: Spectre-v4 Nov 6 17:42:47.260792 kernel: CPU features: detected: Spectre-BHB Nov 6 17:42:47.260800 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:42:47.260808 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:42:47.260814 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:42:47.260821 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:42:47.260828 kernel: alternatives: applying boot alternatives Nov 6 17:42:47.260836 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:42:47.260843 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:42:47.260852 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:42:47.260859 kernel: Fallback order for Node 0: 0 Nov 6 17:42:47.260865 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:42:47.260872 kernel: Policy zone: DMA Nov 6 17:42:47.260879 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:42:47.260886 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:42:47.260892 kernel: software IO TLB: area num 4. Nov 6 17:42:47.260899 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:42:47.260906 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 6 17:42:47.260912 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:42:47.260919 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:42:47.260928 kernel: rcu: RCU event tracing is enabled. Nov 6 17:42:47.260935 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:42:47.260942 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:42:47.260949 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:42:47.260956 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:42:47.260962 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:42:47.260969 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:42:47.260976 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:42:47.260983 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:42:47.260989 kernel: GICv3: 256 SPIs implemented Nov 6 17:42:47.260996 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:42:47.261004 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:42:47.261010 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:42:47.261017 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:42:47.261024 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:42:47.261030 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:42:47.261037 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:42:47.261044 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:42:47.261051 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:42:47.261058 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:42:47.261065 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:42:47.261072 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:47.261079 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:42:47.261086 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:42:47.261093 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:42:47.261100 kernel: arm-pv: using stolen time PV Nov 6 17:42:47.261107 kernel: Console: colour dummy device 80x25 Nov 6 17:42:47.261114 kernel: ACPI: Core revision 20240827 Nov 6 17:42:47.261122 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:42:47.261129 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:42:47.261136 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:42:47.261144 kernel: landlock: Up and running. Nov 6 17:42:47.261151 kernel: SELinux: Initializing. Nov 6 17:42:47.261158 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:42:47.261165 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:42:47.261172 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:42:47.261179 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:42:47.261187 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:42:47.261199 kernel: Remapping and enabling EFI services. Nov 6 17:42:47.261206 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:42:47.261215 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:42:47.261222 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:42:47.261230 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:42:47.261237 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:47.261246 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:42:47.261253 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:42:47.261261 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:42:47.261268 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:42:47.261276 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:47.261283 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:42:47.261290 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:42:47.261298 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:42:47.261306 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:42:47.261319 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:42:47.261327 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:42:47.261335 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:42:47.261342 kernel: SMP: Total of 4 processors activated. Nov 6 17:42:47.261350 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:42:47.261357 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:42:47.261366 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:42:47.261374 kernel: CPU features: detected: Common not Private translations Nov 6 17:42:47.261381 kernel: CPU features: detected: CRC32 instructions Nov 6 17:42:47.261389 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:42:47.261396 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:42:47.261403 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:42:47.261411 kernel: CPU features: detected: Privileged Access Never Nov 6 17:42:47.261419 kernel: CPU features: detected: RAS Extension Support Nov 6 17:42:47.261427 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:42:47.261434 kernel: alternatives: applying system-wide alternatives Nov 6 17:42:47.261442 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:42:47.261449 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 6 17:42:47.261457 kernel: devtmpfs: initialized Nov 6 17:42:47.261464 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:42:47.261472 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:42:47.261480 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:42:47.261487 kernel: 0 pages in range for non-PLT usage Nov 6 17:42:47.261495 kernel: 515232 pages in range for PLT usage Nov 6 17:42:47.261502 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:42:47.261509 kernel: SMBIOS 3.0.0 present. Nov 6 17:42:47.261517 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:42:47.261524 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:42:47.261532 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:42:47.261540 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:42:47.261547 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:42:47.261555 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:42:47.261562 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:42:47.261570 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 6 17:42:47.261577 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:42:47.261586 kernel: cpuidle: using governor menu Nov 6 17:42:47.261593 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:42:47.261601 kernel: ASID allocator initialised with 32768 entries Nov 6 17:42:47.261608 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:42:47.261615 kernel: Serial: AMBA PL011 UART driver Nov 6 17:42:47.261623 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:42:47.261630 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:42:47.261639 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:42:47.261646 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:42:47.261653 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:42:47.261660 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:42:47.261668 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:42:47.261675 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:42:47.261682 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:42:47.261690 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:42:47.261698 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:42:47.261705 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:42:47.261713 kernel: ACPI: Interpreter enabled Nov 6 17:42:47.261720 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:42:47.261727 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:42:47.261734 kernel: ACPI: CPU0 has been hot-added Nov 6 17:42:47.261742 kernel: ACPI: CPU1 has been hot-added Nov 6 17:42:47.261750 kernel: ACPI: CPU2 has been hot-added Nov 6 17:42:47.261757 kernel: ACPI: CPU3 has been hot-added Nov 6 17:42:47.261778 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:42:47.261787 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:42:47.261795 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:42:47.261947 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:42:47.262034 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:42:47.262116 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:42:47.262196 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:42:47.262273 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:42:47.262283 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:42:47.262291 kernel: PCI host bridge to bus 0000:00 Nov 6 17:42:47.262388 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:42:47.262464 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:42:47.262533 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:42:47.262602 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:42:47.262697 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:42:47.262801 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:42:47.262901 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:42:47.263001 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:42:47.263104 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:42:47.263183 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:42:47.263289 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:42:47.263377 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:42:47.263454 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:42:47.263525 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:42:47.263597 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:42:47.263606 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:42:47.263614 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:42:47.263621 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:42:47.263630 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:42:47.263638 kernel: iommu: Default domain type: Translated Nov 6 17:42:47.263646 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:42:47.263653 kernel: efivars: Registered efivars operations Nov 6 17:42:47.263660 kernel: vgaarb: loaded Nov 6 17:42:47.263668 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:42:47.263675 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:42:47.263684 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:42:47.263691 kernel: pnp: PnP ACPI init Nov 6 17:42:47.263792 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:42:47.263803 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:42:47.263811 kernel: NET: Registered PF_INET protocol family Nov 6 17:42:47.263818 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:42:47.263826 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:42:47.263836 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:42:47.263843 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:42:47.263851 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:42:47.263858 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:42:47.263866 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:42:47.263873 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:42:47.263881 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:42:47.263889 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:42:47.263897 kernel: kvm [1]: HYP mode not available Nov 6 17:42:47.263904 kernel: Initialise system trusted keyrings Nov 6 17:42:47.263912 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:42:47.263920 kernel: Key type asymmetric registered Nov 6 17:42:47.263927 kernel: Asymmetric key parser 'x509' registered Nov 6 17:42:47.263935 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:42:47.263943 kernel: io scheduler mq-deadline registered Nov 6 17:42:47.263951 kernel: io scheduler kyber registered Nov 6 17:42:47.263958 kernel: io scheduler bfq registered Nov 6 17:42:47.263965 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:42:47.263973 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:42:47.263981 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:42:47.264059 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:42:47.264071 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:42:47.264078 kernel: thunder_xcv, ver 1.0 Nov 6 17:42:47.264085 kernel: thunder_bgx, ver 1.0 Nov 6 17:42:47.264093 kernel: nicpf, ver 1.0 Nov 6 17:42:47.264100 kernel: nicvf, ver 1.0 Nov 6 17:42:47.264186 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:42:47.264261 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:42:46 UTC (1762450966) Nov 6 17:42:47.264272 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:42:47.264280 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:42:47.264287 kernel: watchdog: NMI not fully supported Nov 6 17:42:47.264295 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:42:47.264302 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:42:47.264310 kernel: Segment Routing with IPv6 Nov 6 17:42:47.264324 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:42:47.264333 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:42:47.264341 kernel: Key type dns_resolver registered Nov 6 17:42:47.264348 kernel: registered taskstats version 1 Nov 6 17:42:47.264356 kernel: Loading compiled-in X.509 certificates Nov 6 17:42:47.264363 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:42:47.264371 kernel: Demotion targets for Node 0: null Nov 6 17:42:47.264378 kernel: Key type .fscrypt registered Nov 6 17:42:47.264387 kernel: Key type fscrypt-provisioning registered Nov 6 17:42:47.264394 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:42:47.264402 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:42:47.264410 kernel: ima: No architecture policies found Nov 6 17:42:47.264417 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:42:47.264425 kernel: clk: Disabling unused clocks Nov 6 17:42:47.264432 kernel: PM: genpd: Disabling unused power domains Nov 6 17:42:47.264441 kernel: Freeing unused kernel memory: 12288K Nov 6 17:42:47.264448 kernel: Run /init as init process Nov 6 17:42:47.264456 kernel: with arguments: Nov 6 17:42:47.264463 kernel: /init Nov 6 17:42:47.264470 kernel: with environment: Nov 6 17:42:47.264477 kernel: HOME=/ Nov 6 17:42:47.264484 kernel: TERM=linux Nov 6 17:42:47.264579 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:42:47.264659 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 17:42:47.264743 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 17:42:47.264831 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:42:47.264842 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 17:42:47.264849 kernel: SCSI subsystem initialized Nov 6 17:42:47.264859 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:42:47.264867 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:42:47.264875 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:42:47.264882 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:42:47.264890 kernel: raid6: neonx8 gen() 15713 MB/s Nov 6 17:42:47.264897 kernel: raid6: neonx4 gen() 15629 MB/s Nov 6 17:42:47.264904 kernel: raid6: neonx2 gen() 13180 MB/s Nov 6 17:42:47.264913 kernel: raid6: neonx1 gen() 10434 MB/s Nov 6 17:42:47.264920 kernel: raid6: int64x8 gen() 6829 MB/s Nov 6 17:42:47.264927 kernel: raid6: int64x4 gen() 7330 MB/s Nov 6 17:42:47.264935 kernel: raid6: int64x2 gen() 6086 MB/s Nov 6 17:42:47.264942 kernel: raid6: int64x1 gen() 5033 MB/s Nov 6 17:42:47.264950 kernel: raid6: using algorithm neonx8 gen() 15713 MB/s Nov 6 17:42:47.264957 kernel: raid6: .... xor() 11958 MB/s, rmw enabled Nov 6 17:42:47.264966 kernel: raid6: using neon recovery algorithm Nov 6 17:42:47.264973 kernel: xor: measuring software checksum speed Nov 6 17:42:47.264981 kernel: 8regs : 21545 MB/sec Nov 6 17:42:47.264988 kernel: 32regs : 20786 MB/sec Nov 6 17:42:47.264999 kernel: arm64_neon : 28099 MB/sec Nov 6 17:42:47.265008 kernel: xor: using function: arm64_neon (28099 MB/sec) Nov 6 17:42:47.265016 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:42:47.265025 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 6 17:42:47.265033 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:42:47.265040 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:42:47.265048 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:42:47.265055 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:42:47.265063 kernel: loop: module loaded Nov 6 17:42:47.265071 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:42:47.265079 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:42:47.265088 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:42:47.265099 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:42:47.265108 systemd[1]: Detected virtualization kvm. Nov 6 17:42:47.265115 systemd[1]: Detected architecture arm64. Nov 6 17:42:47.265123 systemd[1]: Running in initrd. Nov 6 17:42:47.265132 systemd[1]: No hostname configured, using default hostname. Nov 6 17:42:47.265141 systemd[1]: Hostname set to . Nov 6 17:42:47.265148 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:42:47.265156 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:42:47.265164 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:42:47.265173 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:42:47.265181 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:42:47.265190 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:42:47.265198 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:42:47.265207 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:42:47.265215 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:42:47.265223 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:42:47.265232 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:42:47.265240 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:42:47.265249 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:42:47.265256 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:42:47.265264 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:42:47.265272 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:42:47.265280 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:42:47.265290 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:42:47.265298 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:42:47.265306 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:42:47.265328 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:42:47.265337 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:42:47.265347 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:42:47.265355 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:42:47.265363 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:42:47.265371 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:42:47.265380 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:42:47.265388 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:42:47.265396 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:42:47.265406 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:42:47.265414 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:47.265422 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:42:47.265430 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:42:47.265440 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:42:47.265449 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:42:47.265474 systemd-journald[341]: Collecting audit messages is enabled. Nov 6 17:42:47.265495 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:42:47.265503 systemd-journald[341]: Journal started Nov 6 17:42:47.265522 systemd-journald[341]: Runtime Journal (/run/log/journal/1b91983ff606441fa5a105e480eed8bc) is 6M, max 48.5M, 42.4M free. Nov 6 17:42:47.265780 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:42:47.269207 kernel: Bridge firewalling registered Nov 6 17:42:47.269240 kernel: audit: type=1130 audit(1762450967.266:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.268251 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 6 17:42:47.273034 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:42:47.274397 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:42:47.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.279893 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:47.284417 kernel: audit: type=1130 audit(1762450967.275:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.284438 kernel: audit: type=1130 audit(1762450967.280:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.293935 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:42:47.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.297104 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:42:47.301524 kernel: audit: type=1130 audit(1762450967.294:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.301823 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:42:47.303391 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:42:47.305423 systemd-tmpfiles[358]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:42:47.309624 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:42:47.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.315534 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:42:47.320717 kernel: audit: type=1130 audit(1762450967.310:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.320737 kernel: audit: type=1130 audit(1762450967.316:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.320883 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:42:47.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.325805 kernel: audit: type=1130 audit(1762450967.321:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.325802 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:42:47.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.328147 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:42:47.331990 kernel: audit: type=1130 audit(1762450967.326:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.365295 dracut-cmdline[381]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:42:47.433787 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:42:47.442806 kernel: iscsi: registered transport (tcp) Nov 6 17:42:47.455821 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:42:47.455842 kernel: QLogic iSCSI HBA Driver Nov 6 17:42:47.475022 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:42:47.509867 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:42:47.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.512375 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:42:47.516803 kernel: audit: type=1130 audit(1762450967.510:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.555478 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:42:47.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.557817 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:42:47.590718 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:42:47.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.591000 audit: BPF prog-id=6 op=LOAD Nov 6 17:42:47.592000 audit: BPF prog-id=7 op=LOAD Nov 6 17:42:47.593367 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:42:47.637682 systemd-udevd[584]: Using default interface naming scheme 'v257'. Nov 6 17:42:47.645478 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:42:47.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.647992 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:42:47.680039 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 6 17:42:47.702421 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:42:47.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.704819 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:42:47.773564 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:42:47.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.776592 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:42:47.825510 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Nov 6 17:42:47.825527 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-58aab663\x2dc65d\x2d426b\x2db3f3\x2d5b8c3187e5eb.device - /dev/disk/by-uuid/58aab663-c65d-426b-b3f3-5b8c3187e5eb being skipped. Nov 6 17:42:47.825533 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-f55f82d1\x2d4dad\x2d4815\x2da849\x2de0e84fa2e0df.device - /dev/disk/by-partuuid/f55f82d1-4dad-4815-a849-e0e84fa2e0df being skipped. Nov 6 17:42:47.825539 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-58aab663\x2dc65d\x2d426b\x2db3f3\x2d5b8c3187e5eb.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/58aab663-c65d-426b-b3f3-5b8c3187e5eb being skipped. Nov 6 17:42:47.825545 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Nov 6 17:42:47.825550 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Nov 6 17:42:47.825555 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 6 17:42:47.825561 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Nov 6 17:42:47.825566 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Nov 6 17:42:47.825571 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Nov 6 17:42:47.825576 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-f55f82d1\x2d4dad\x2d4815\x2da849\x2de0e84fa2e0df.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/f55f82d1-4dad-4815-a849-e0e84fa2e0df being skipped. Nov 6 17:42:47.847958 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:42:47.856509 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 6 17:42:47.856250 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:42:47.858536 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 6 17:42:47.861507 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:42:47.874269 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:42:47.874378 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:42:47.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:47.878884 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:42:47.880579 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:42:47.888592 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:42:47.889889 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:42:47.897906 systemd[1]: Reload requested from client PID 664 ('systemctl') (unit decrypt-root.service)... Nov 6 17:42:47.897932 systemd[1]: Reloading... Nov 6 17:42:48.030691 systemd[1]: Reloading finished in 132 ms. Nov 6 17:42:48.049000 audit: BPF prog-id=8 op=LOAD Nov 6 17:42:48.049000 audit: BPF prog-id=3 op=UNLOAD Nov 6 17:42:48.049000 audit: BPF prog-id=9 op=LOAD Nov 6 17:42:48.049000 audit: BPF prog-id=10 op=LOAD Nov 6 17:42:48.050000 audit: BPF prog-id=4 op=UNLOAD Nov 6 17:42:48.050000 audit: BPF prog-id=5 op=UNLOAD Nov 6 17:42:48.050000 audit: BPF prog-id=11 op=LOAD Nov 6 17:42:48.050000 audit: BPF prog-id=12 op=LOAD Nov 6 17:42:48.050000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:42:48.050000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:42:48.052797 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:42:48.052908 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:48.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.055085 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:48.060415 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:48.065995 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 6 17:42:48.068883 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 6 17:42:48.079122 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:48.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.104131 systemd-cryptsetup[764]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 6 17:42:48.111852 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 6 17:42:48.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.112702 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 6 17:42:48.132893 systemd-tty-ask-password-agent[774]: Starting password query on /dev/ttyAMA0. Nov 6 17:42:48.519241 systemd-cryptsetup[764]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-partlabel/ROOT. Nov 6 17:42:48.521066 clevis-luks-askpass[772]: Unlocked /dev/disk/by-partlabel/ROOT (UUID=58aab663-c65d-426b-b3f3-5b8c3187e5eb) successfully Nov 6 17:42:48.524926 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 6 17:42:48.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.660803 kernel: Key type trusted registered Nov 6 17:42:48.661788 kernel: Key type encrypted registered Nov 6 17:42:48.680874 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:42:48.682476 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 6 17:42:48.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.685106 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:42:48.687211 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 6 17:42:48.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.854326 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:42:48.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.855990 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:42:48.857803 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:42:48.860163 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:42:48.863164 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:42:48.888822 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:42:48.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.891034 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:42:48.925537 systemd-fsck[884]: ROOT: clean, 195/113344 files, 22277/452608 blocks Nov 6 17:42:48.927866 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:42:48.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:48.930094 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:42:48.997786 kernel: EXT4-fs (dm-1): mounted filesystem d8fef44e-29ff-4a9e-83d3-dc791039ebce r/w with ordered data mode. Quota mode: none. Nov 6 17:42:48.998129 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:42:48.999463 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:42:49.002035 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:42:49.003948 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:42:49.021391 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:42:49.024113 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:42:49.027795 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (893) Nov 6 17:42:49.030322 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:42:49.030349 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:42:49.033060 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:42:49.033080 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:42:49.034937 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:42:49.286497 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:42:49.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.289946 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:42:49.308019 initrd-setup-root-after-ignition[1191]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:42:49.310772 initrd-setup-root-after-ignition[1193]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:42:49.310772 initrd-setup-root-after-ignition[1193]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:42:49.314543 initrd-setup-root-after-ignition[1197]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:42:49.316253 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:42:49.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.317930 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:42:49.320650 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:42:49.369584 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:42:49.369698 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:42:49.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.372105 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:42:49.374153 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:42:49.376161 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:42:49.376981 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:42:49.409958 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:42:49.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.412430 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:42:49.439353 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:42:49.439487 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:42:49.441955 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:42:49.444118 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:42:49.445945 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 6 17:42:49.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.446078 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 6 17:42:49.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.447970 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:42:49.448074 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:42:49.451460 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:42:49.453487 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:42:49.455543 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:42:49.457696 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:42:49.459745 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:42:49.462034 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:42:49.464345 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:42:49.466154 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:42:49.468123 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:42:49.470138 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:42:49.471847 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:42:49.473759 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:42:49.475622 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:42:49.477389 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:42:49.479053 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:42:49.479141 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:42:49.480882 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:42:49.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.480955 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:42:49.482598 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:42:49.482668 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:42:49.484401 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:42:49.484515 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:42:49.486935 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:42:49.488951 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:42:49.490898 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:42:49.494864 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:42:49.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.497319 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:42:49.497437 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:42:49.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.500548 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:42:49.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.500671 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:42:49.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.502680 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:42:49.502794 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:42:49.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.504996 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:42:49.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.505092 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:42:49.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.507116 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 6 17:42:49.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.508793 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:42:49.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.508921 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:42:49.510893 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:42:49.510991 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:42:49.513029 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:42:49.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.513138 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:42:49.515020 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:42:49.515123 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:42:49.516981 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:42:49.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.517082 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:42:49.519859 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:42:49.523660 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 6 17:42:49.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.523738 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 6 17:42:49.528076 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:42:49.529789 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:42:49.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.531521 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:42:49.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.531838 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:42:49.534727 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:42:49.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.534919 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:42:49.537054 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:42:49.537086 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:42:49.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.538896 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:42:49.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.538923 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:42:49.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.540970 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:42:49.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.541012 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:42:49.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.543816 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:42:49.543857 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:42:49.545897 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:42:49.545940 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:42:49.550004 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:42:49.551634 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:42:49.551689 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:42:49.553868 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:42:49.553915 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:42:49.556033 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:42:49.556080 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:42:49.558043 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:42:49.558087 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:42:49.560161 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:42:49.560211 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:49.582604 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:42:49.582733 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:42:49.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.584000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:49.585104 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:42:49.587602 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:42:49.597015 systemd[1]: Switching root. Nov 6 17:42:49.626656 systemd-journald[341]: Journal stopped Nov 6 17:42:50.171720 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 6 17:42:50.171842 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:42:50.171858 kernel: SELinux: policy capability open_perms=1 Nov 6 17:42:50.171871 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:42:50.171883 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:42:50.171895 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:42:50.171907 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:42:50.171920 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:42:50.171933 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:42:50.171945 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:42:50.171957 systemd[1]: Successfully loaded SELinux policy in 47.665ms. Nov 6 17:42:50.171974 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.812ms. Nov 6 17:42:50.171986 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:42:50.171997 systemd[1]: Detected virtualization kvm. Nov 6 17:42:50.172007 systemd[1]: Detected architecture arm64. Nov 6 17:42:50.172018 zram_generator::config[1245]: No configuration found. Nov 6 17:42:50.172030 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:42:50.172039 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:42:50.172052 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:42:50.172062 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:42:50.172074 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:42:50.172085 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:42:50.172095 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:42:50.172105 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:42:50.172116 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:42:50.172128 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:42:50.172140 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:42:50.172151 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:42:50.172161 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:42:50.172176 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:42:50.172186 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:42:50.172196 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:42:50.172208 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:42:50.172219 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:42:50.172230 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:42:50.172240 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 6 17:42:50.172250 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:42:50.172261 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:42:50.172271 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:42:50.172283 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:42:50.172294 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:42:50.172316 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:42:50.172329 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:42:50.172339 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:42:50.172350 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:42:50.172362 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:42:50.172372 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:42:50.172384 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:42:50.172395 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:42:50.172406 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:42:50.172417 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:42:50.172427 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:42:50.172439 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:42:50.172450 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:42:50.172461 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:42:50.172472 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:42:50.172483 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:42:50.172493 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:42:50.172504 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:42:50.172516 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:42:50.172526 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:42:50.172537 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:42:50.172548 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:42:50.172558 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:42:50.172569 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:42:50.172580 systemd[1]: Reached target machines.target - Containers. Nov 6 17:42:50.172592 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:42:50.172603 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:42:50.172614 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:42:50.172625 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:42:50.172636 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:42:50.172647 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:42:50.172659 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:42:50.172670 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:42:50.172680 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:42:50.172691 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:42:50.172702 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:42:50.172712 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:42:50.172722 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:42:50.172734 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:42:50.172745 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:50.172756 kernel: fuse: init (API version 7.41) Nov 6 17:42:50.172774 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:42:50.172786 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:42:50.172796 kernel: ACPI: bus type drm_connector registered Nov 6 17:42:50.172806 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:42:50.172818 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:42:50.172829 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:42:50.172843 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:42:50.172872 systemd-journald[1315]: Collecting audit messages is enabled. Nov 6 17:42:50.172896 systemd-journald[1315]: Journal started Nov 6 17:42:50.172915 systemd-journald[1315]: Runtime Journal (/run/log/journal/1b91983ff606441fa5a105e480eed8bc) is 6M, max 48.5M, 42.4M free. Nov 6 17:42:50.177828 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:42:50.177877 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:42:50.129000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.135000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:42:50.135000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:42:50.136000 audit: BPF prog-id=18 op=LOAD Nov 6 17:42:50.136000 audit: BPF prog-id=19 op=LOAD Nov 6 17:42:50.136000 audit: BPF prog-id=20 op=LOAD Nov 6 17:42:50.169000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:42:50.169000 audit[1315]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff73b4440 a2=4000 a3=0 items=0 ppid=1 pid=1315 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:50.169000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:42:49.942065 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:42:49.961990 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-58aab663\x2dc65d\x2d426b\x2db3f3\x2d5b8c3187e5eb.device - /dev/disk/by-uuid/58aab663-c65d-426b-b3f3-5b8c3187e5eb. Nov 6 17:42:49.962000 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 17:42:49.962435 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:42:50.179813 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:42:50.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.180835 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:42:50.181866 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:42:50.182967 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:42:50.184107 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:42:50.185321 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:42:50.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.186758 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:42:50.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.188175 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:42:50.188334 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:42:50.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.188000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.189741 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:42:50.189985 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:42:50.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.191374 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:42:50.191525 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:42:50.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.192925 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:42:50.193086 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:42:50.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.194732 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:42:50.194917 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:42:50.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.196250 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:42:50.196404 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:42:50.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.198001 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:42:50.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.199489 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:42:50.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.201676 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:42:50.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.203567 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:42:50.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.215717 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:42:50.217195 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:42:50.219531 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:42:50.221546 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:42:50.222883 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:42:50.222909 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:42:50.224721 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:42:50.226433 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:50.226542 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:50.227601 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:42:50.229620 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:42:50.230903 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:42:50.231744 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:42:50.232962 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:42:50.235929 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:42:50.237211 systemd-journald[1315]: Time spent on flushing to /var/log/journal/1b91983ff606441fa5a105e480eed8bc is 32.753ms for 824 entries. Nov 6 17:42:50.237211 systemd-journald[1315]: System Journal (/var/log/journal/1b91983ff606441fa5a105e480eed8bc) is 8M, max 170.3M, 162.2M free. Nov 6 17:42:50.291523 systemd-journald[1315]: Received client request to flush runtime journal. Nov 6 17:42:50.291585 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:42:50.291608 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:42:50.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.237933 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:42:50.241025 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:42:50.244495 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:42:50.246209 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:42:50.247705 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:42:50.249471 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:42:50.253690 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 6 17:42:50.253745 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:42:50.260902 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:42:50.263899 systemd-tmpfiles[1360]: ACLs are not supported, ignoring. Nov 6 17:42:50.263909 systemd-tmpfiles[1360]: ACLs are not supported, ignoring. Nov 6 17:42:50.266855 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:42:50.269434 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:42:50.294189 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:42:50.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.303287 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:42:50.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.304000 audit: BPF prog-id=21 op=LOAD Nov 6 17:42:50.304000 audit: BPF prog-id=22 op=LOAD Nov 6 17:42:50.305000 audit: BPF prog-id=23 op=LOAD Nov 6 17:42:50.306533 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:42:50.308000 audit: BPF prog-id=24 op=LOAD Nov 6 17:42:50.309780 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:42:50.310022 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:42:50.312269 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:42:50.315000 audit: BPF prog-id=25 op=LOAD Nov 6 17:42:50.316000 audit: BPF prog-id=26 op=LOAD Nov 6 17:42:50.316000 audit: BPF prog-id=27 op=LOAD Nov 6 17:42:50.317623 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:42:50.319000 audit: BPF prog-id=28 op=LOAD Nov 6 17:42:50.320798 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:42:50.324298 (sd-merge)[1380]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:42:50.326000 audit: BPF prog-id=29 op=LOAD Nov 6 17:42:50.326000 audit: BPF prog-id=30 op=LOAD Nov 6 17:42:50.327889 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:42:50.329182 (sd-merge)[1380]: Merged extensions into '/usr'. Nov 6 17:42:50.333950 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:42:50.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.337978 systemd[1]: Starting ensure-sysext.service... Nov 6 17:42:50.339729 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:42:50.340679 systemd-tmpfiles[1382]: ACLs are not supported, ignoring. Nov 6 17:42:50.340689 systemd-tmpfiles[1382]: ACLs are not supported, ignoring. Nov 6 17:42:50.349244 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:42:50.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.355205 systemd[1]: Reload requested from client PID 1387 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:42:50.355227 systemd[1]: Reloading... Nov 6 17:42:50.359744 systemd-tmpfiles[1388]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:42:50.360185 systemd-tmpfiles[1388]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:42:50.360426 systemd-tmpfiles[1388]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:42:50.361265 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Nov 6 17:42:50.361316 systemd-tmpfiles[1388]: ACLs are not supported, ignoring. Nov 6 17:42:50.368442 systemd-tmpfiles[1388]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:42:50.368550 systemd-tmpfiles[1388]: Skipping /boot Nov 6 17:42:50.368959 systemd-nsresourced[1383]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:42:50.377666 systemd-tmpfiles[1388]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:42:50.377756 systemd-tmpfiles[1388]: Skipping /boot Nov 6 17:42:50.416794 zram_generator::config[1433]: No configuration found. Nov 6 17:42:50.465135 systemd-oomd[1379]: No swap; memory pressure usage will be degraded Nov 6 17:42:50.465516 systemd-resolved[1381]: Positive Trust Anchors: Nov 6 17:42:50.465534 systemd-resolved[1381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:42:50.465537 systemd-resolved[1381]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:42:50.465568 systemd-resolved[1381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:42:50.469321 systemd-resolved[1381]: Defaulting to hostname 'linux'. Nov 6 17:42:50.560553 systemd[1]: Reloading finished in 204 ms. Nov 6 17:42:50.589544 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:42:50.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.591178 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:42:50.595823 kernel: kauditd_printk_skb: 124 callbacks suppressed Nov 6 17:42:50.595879 kernel: audit: type=1130 audit(1762450970.590:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.598939 kernel: audit: type=1130 audit(1762450970.595:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.596200 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:42:50.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.600479 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:42:50.603805 kernel: audit: type=1130 audit(1762450970.599:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.607799 kernel: audit: type=1130 audit(1762450970.603:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.624473 kernel: audit: type=1334 audit(1762450970.621:137): prog-id=31 op=LOAD Nov 6 17:42:50.624542 kernel: audit: type=1334 audit(1762450970.621:138): prog-id=24 op=UNLOAD Nov 6 17:42:50.621000 audit: BPF prog-id=31 op=LOAD Nov 6 17:42:50.621000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:42:50.622000 audit: BPF prog-id=32 op=LOAD Nov 6 17:42:50.625661 kernel: audit: type=1334 audit(1762450970.622:139): prog-id=32 op=LOAD Nov 6 17:42:50.622000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:42:50.626730 kernel: audit: type=1334 audit(1762450970.622:140): prog-id=25 op=UNLOAD Nov 6 17:42:50.623000 audit: BPF prog-id=33 op=LOAD Nov 6 17:42:50.623000 audit: BPF prog-id=34 op=LOAD Nov 6 17:42:50.627837 kernel: audit: type=1334 audit(1762450970.623:141): prog-id=33 op=LOAD Nov 6 17:42:50.628780 kernel: audit: type=1334 audit(1762450970.623:142): prog-id=34 op=LOAD Nov 6 17:42:50.623000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:42:50.623000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:42:50.624000 audit: BPF prog-id=35 op=LOAD Nov 6 17:42:50.630000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:42:50.630000 audit: BPF prog-id=36 op=LOAD Nov 6 17:42:50.630000 audit: BPF prog-id=37 op=LOAD Nov 6 17:42:50.630000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:42:50.630000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:42:50.630000 audit: BPF prog-id=38 op=LOAD Nov 6 17:42:50.630000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:42:50.630000 audit: BPF prog-id=39 op=LOAD Nov 6 17:42:50.630000 audit: BPF prog-id=40 op=LOAD Nov 6 17:42:50.630000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:42:50.630000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:42:50.631000 audit: BPF prog-id=41 op=LOAD Nov 6 17:42:50.631000 audit: BPF prog-id=28 op=UNLOAD Nov 6 17:42:50.631000 audit: BPF prog-id=42 op=LOAD Nov 6 17:42:50.631000 audit: BPF prog-id=43 op=LOAD Nov 6 17:42:50.631000 audit: BPF prog-id=29 op=UNLOAD Nov 6 17:42:50.631000 audit: BPF prog-id=30 op=UNLOAD Nov 6 17:42:50.634624 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:42:50.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.640962 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:42:50.643738 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:42:50.645989 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:42:50.655754 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:42:50.658196 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:42:50.663124 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:42:50.668076 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:42:50.669551 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:42:50.672239 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:42:50.675715 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:42:50.680000 audit[1470]: SYSTEM_BOOT pid=1470 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.683031 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:50.683243 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:50.683349 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:50.683447 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:42:50.687961 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:42:50.688209 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:50.688414 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:50.688553 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:50.688700 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:42:50.692399 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:42:50.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.697227 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:42:50.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.700229 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:42:50.702244 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:42:50.703846 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:42:50.704031 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:42:50.704127 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:42:50.704221 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:42:50.707248 augenrules[1465]: /sbin/augenrules: No change Nov 6 17:42:50.707150 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:42:50.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.709224 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:42:50.709452 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:42:50.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.711537 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:42:50.711718 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:42:50.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.714158 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:42:50.719097 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:42:50.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.723492 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:42:50.723703 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:42:50.724716 augenrules[1491]: No rules Nov 6 17:42:50.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.725642 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:42:50.725864 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:42:50.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.729883 systemd[1]: Finished ensure-sysext.service. Nov 6 17:42:50.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.734176 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:42:50.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.738639 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:42:50.738733 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:42:50.738000 audit: BPF prog-id=44 op=LOAD Nov 6 17:42:50.740542 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:42:50.741000 audit: BPF prog-id=12 op=UNLOAD Nov 6 17:42:50.741000 audit: BPF prog-id=11 op=UNLOAD Nov 6 17:42:50.741000 audit: BPF prog-id=45 op=LOAD Nov 6 17:42:50.741000 audit: BPF prog-id=46 op=LOAD Nov 6 17:42:50.743258 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:42:50.744640 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:42:50.777130 systemd-udevd[1504]: Using default interface naming scheme 'v257'. Nov 6 17:42:50.790502 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:42:50.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.792196 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:42:50.796636 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:42:50.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.799000 audit: BPF prog-id=47 op=LOAD Nov 6 17:42:50.801060 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:42:50.840810 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:42:50.854992 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 6 17:42:50.855030 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 6 17:42:50.876157 systemd-networkd[1518]: lo: Link UP Nov 6 17:42:50.876168 systemd-networkd[1518]: lo: Gained carrier Nov 6 17:42:50.877900 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:42:50.879524 systemd-networkd[1518]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:42:50.879535 systemd-networkd[1518]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:42:50.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.880470 systemd[1]: Reached target network.target - Network. Nov 6 17:42:50.883206 systemd-networkd[1518]: eth0: Link UP Nov 6 17:42:50.883408 systemd-networkd[1518]: eth0: Gained carrier Nov 6 17:42:50.883425 systemd-networkd[1518]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:42:50.883854 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:42:50.886958 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:42:50.893824 systemd-networkd[1518]: eth0: DHCPv4 address 10.0.0.41/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:42:50.894986 systemd-timesyncd[1503]: Network configuration changed, trying to establish connection. Nov 6 17:42:50.912630 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:42:50.917822 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:42:50.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.924961 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:42:50.937211 ldconfig[1467]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:42:50.944837 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:42:50.946264 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:42:50.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.951337 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:42:50.973829 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:42:50.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:50.975296 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:42:50.976546 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:42:50.977934 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:42:50.979444 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:42:50.980585 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:42:50.982000 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:42:50.983457 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:42:50.984696 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:42:50.986224 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:42:50.986264 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:42:50.987337 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:42:50.988832 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:42:50.991517 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:42:50.994630 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:42:50.996246 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:42:50.997729 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:42:51.002471 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:42:51.003900 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:42:51.005953 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:42:51.012138 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:42:51.013252 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:42:51.014351 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:42:51.014379 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:42:51.015428 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:42:51.017645 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:42:51.019680 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:42:51.024566 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:42:51.026687 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:42:51.027838 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:42:51.028812 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:42:51.032907 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:42:51.036255 jq[1572]: false Nov 6 17:42:51.035950 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:42:51.037000 audit: BPF prog-id=48 op=LOAD Nov 6 17:42:51.037000 audit: BPF prog-id=49 op=LOAD Nov 6 17:42:51.037000 audit: BPF prog-id=50 op=LOAD Nov 6 17:42:51.039299 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:42:51.039972 extend-filesystems[1573]: Found /dev/mapper/rootencrypted Nov 6 17:42:51.042028 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:42:51.043803 extend-filesystems[1586]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 17:42:51.045505 extend-filesystems[1573]: Found /dev/vdb6 Nov 6 17:42:51.044526 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 6 17:42:51.047311 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:42:51.047828 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:42:51.049612 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:42:51.055494 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:42:51.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.057805 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:42:51.058137 jq[1591]: true Nov 6 17:42:51.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.058407 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:42:51.058736 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:42:51.058972 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:42:51.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.059000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.076782 update_engine[1589]: I20251106 17:42:51.076112 1589 main.cc:92] Flatcar Update Engine starting Nov 6 17:42:51.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.087600 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:42:51.087822 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:42:51.089158 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:42:51.089378 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:42:51.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.091229 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:42:51.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.094177 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:42:51.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.106814 systemd-logind[1582]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:42:51.107106 systemd-logind[1582]: New seat seat0. Nov 6 17:42:51.108439 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:42:51.109750 jq[1612]: false Nov 6 17:42:51.110090 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:42:51.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.112001 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 6 17:42:51.112211 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 6 17:42:51.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.114503 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:42:51.124013 dbus-daemon[1570]: [system] SELinux support is enabled Nov 6 17:42:51.124263 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:42:51.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.128334 dbus-daemon[1570]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 6 17:42:51.127423 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:42:51.128980 update_engine[1589]: I20251106 17:42:51.128751 1589 update_check_scheduler.cc:74] Next update check in 3m41s Nov 6 17:42:51.127448 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:42:51.129212 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:42:51.129235 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:42:51.131078 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:42:51.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.133626 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:42:51.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.136929 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:42:51.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.139457 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:42:51.146916 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:42:51.157653 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:42:51.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.161497 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:42:51.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.164694 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:42:51.166211 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:42:51.181568 locksmithd[1628]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:42:51.226878 containerd[1613]: time="2025-11-06T17:42:51Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:42:51.227598 containerd[1613]: time="2025-11-06T17:42:51.227539720Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:42:51.236858 containerd[1613]: time="2025-11-06T17:42:51.236813200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.4µs" Nov 6 17:42:51.236858 containerd[1613]: time="2025-11-06T17:42:51.236847600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:42:51.236934 containerd[1613]: time="2025-11-06T17:42:51.236888600Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:42:51.236934 containerd[1613]: time="2025-11-06T17:42:51.236900360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:42:51.237128 containerd[1613]: time="2025-11-06T17:42:51.237095880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:42:51.237128 containerd[1613]: time="2025-11-06T17:42:51.237122880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237278 containerd[1613]: time="2025-11-06T17:42:51.237249600Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237278 containerd[1613]: time="2025-11-06T17:42:51.237268760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237539 containerd[1613]: time="2025-11-06T17:42:51.237508480Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237539 containerd[1613]: time="2025-11-06T17:42:51.237529320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237588 containerd[1613]: time="2025-11-06T17:42:51.237541280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237588 containerd[1613]: time="2025-11-06T17:42:51.237550920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237849 containerd[1613]: time="2025-11-06T17:42:51.237828240Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:42:51.237884 containerd[1613]: time="2025-11-06T17:42:51.237848040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:42:51.238013 containerd[1613]: time="2025-11-06T17:42:51.237995920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:42:51.238232 containerd[1613]: time="2025-11-06T17:42:51.238203520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:42:51.238259 containerd[1613]: time="2025-11-06T17:42:51.238240160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:42:51.238259 containerd[1613]: time="2025-11-06T17:42:51.238250680Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:42:51.238294 containerd[1613]: time="2025-11-06T17:42:51.238281400Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:42:51.239018 containerd[1613]: time="2025-11-06T17:42:51.238824520Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:42:51.239018 containerd[1613]: time="2025-11-06T17:42:51.238883680Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:42:51.239529 containerd[1613]: time="2025-11-06T17:42:51.239504000Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:42:51.239568 containerd[1613]: time="2025-11-06T17:42:51.239545040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:42:51.239733 containerd[1613]: time="2025-11-06T17:42:51.239708640Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:42:51.239733 containerd[1613]: time="2025-11-06T17:42:51.239730120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239744120Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239755040Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239783120Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239794560Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239804880Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239816880Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239827720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239838080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:42:51.239843 containerd[1613]: time="2025-11-06T17:42:51.239847480Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239858800Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239922840Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239945800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239959760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239969640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239980000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239989200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:42:51.240004 containerd[1613]: time="2025-11-06T17:42:51.239999640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:42:51.240136 containerd[1613]: time="2025-11-06T17:42:51.240009760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:42:51.240136 containerd[1613]: time="2025-11-06T17:42:51.240021200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:42:51.240136 containerd[1613]: time="2025-11-06T17:42:51.240038840Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:42:51.240136 containerd[1613]: time="2025-11-06T17:42:51.240048800Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:42:51.240136 containerd[1613]: time="2025-11-06T17:42:51.240072000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:42:51.240136 containerd[1613]: time="2025-11-06T17:42:51.240105480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:42:51.240136 containerd[1613]: time="2025-11-06T17:42:51.240117840Z" level=info msg="Start snapshots syncer" Nov 6 17:42:51.240249 containerd[1613]: time="2025-11-06T17:42:51.240150000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:42:51.240400 containerd[1613]: time="2025-11-06T17:42:51.240361720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240405760Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240469160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240528040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240547080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240556520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240568240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240581200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240592280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240609480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240626120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240636320Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:42:51.240660 containerd[1613]: time="2025-11-06T17:42:51.240664440Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240677440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240685960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240696080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240704400Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240713080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240722560Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240733280Z" level=info msg="runtime interface created" Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240737960Z" level=info msg="created NRI interface" Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240745880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240756120Z" level=info msg="Connect containerd service" Nov 6 17:42:51.240905 containerd[1613]: time="2025-11-06T17:42:51.240795880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:42:51.241478 containerd[1613]: time="2025-11-06T17:42:51.241447040Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:42:51.307406 containerd[1613]: time="2025-11-06T17:42:51.307349320Z" level=info msg="Start subscribing containerd event" Nov 6 17:42:51.307497 containerd[1613]: time="2025-11-06T17:42:51.307421640Z" level=info msg="Start recovering state" Nov 6 17:42:51.307546 containerd[1613]: time="2025-11-06T17:42:51.307515880Z" level=info msg="Start event monitor" Nov 6 17:42:51.307546 containerd[1613]: time="2025-11-06T17:42:51.307528680Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:42:51.307546 containerd[1613]: time="2025-11-06T17:42:51.307539560Z" level=info msg="Start streaming server" Nov 6 17:42:51.307598 containerd[1613]: time="2025-11-06T17:42:51.307552000Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:42:51.307598 containerd[1613]: time="2025-11-06T17:42:51.307560080Z" level=info msg="runtime interface starting up..." Nov 6 17:42:51.307598 containerd[1613]: time="2025-11-06T17:42:51.307565800Z" level=info msg="starting plugins..." Nov 6 17:42:51.307598 containerd[1613]: time="2025-11-06T17:42:51.307579160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:42:51.307666 containerd[1613]: time="2025-11-06T17:42:51.307623680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:42:51.307685 containerd[1613]: time="2025-11-06T17:42:51.307669560Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:42:51.307739 containerd[1613]: time="2025-11-06T17:42:51.307725400Z" level=info msg="containerd successfully booted in 0.081293s" Nov 6 17:42:51.307906 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:42:51.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.676497 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:42:51.678756 systemd[1]: Started sshd@0-10.0.0.41:22-10.0.0.1:32972.service - OpenSSH per-connection server daemon (10.0.0.1:32972). Nov 6 17:42:51.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.41:22-10.0.0.1:32972 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.753000 audit[1660]: USER_ACCT pid=1660 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:51.754814 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 32972 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:51.754000 audit[1660]: CRED_ACQ pid=1660 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:51.754000 audit[1660]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd45637e0 a2=3 a3=0 items=0 ppid=1 pid=1660 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:51.754000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:42:51.756260 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:51.765079 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:42:51.767965 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:42:51.770826 systemd-logind[1582]: New session 1 of user core. Nov 6 17:42:51.787466 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:42:51.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.790698 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:42:51.802000 audit[1665]: USER_ACCT pid=1665 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.802000 audit[1665]: CRED_ACQ pid=1665 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 17:42:51.803065 (systemd)[1665]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:42:51.805677 systemd-logind[1582]: New session c1 of user core. Nov 6 17:42:51.806000 audit[1665]: USER_START pid=1665 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.924318 systemd[1665]: Queued start job for default target default.target. Nov 6 17:42:51.943062 systemd[1665]: Created slice app.slice - User Application Slice. Nov 6 17:42:51.943238 systemd[1665]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:42:51.943339 systemd[1665]: Reached target paths.target - Paths. Nov 6 17:42:51.943462 systemd[1665]: Reached target timers.target - Timers. Nov 6 17:42:51.944756 systemd[1665]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:42:51.945605 systemd[1665]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:42:51.953383 systemd[1665]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:42:51.953444 systemd[1665]: Reached target sockets.target - Sockets. Nov 6 17:42:51.954745 systemd[1665]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:42:51.954890 systemd[1665]: Reached target basic.target - Basic System. Nov 6 17:42:51.954940 systemd[1665]: Reached target default.target - Main User Target. Nov 6 17:42:51.954963 systemd[1665]: Startup finished in 143ms. Nov 6 17:42:51.955294 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:42:51.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:51.957995 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:42:51.960000 audit[1660]: USER_START pid=1660 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:51.961000 audit[1675]: CRED_ACQ pid=1675 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:51.969047 systemd[1]: Started sshd@1-10.0.0.41:22-10.0.0.1:33998.service - OpenSSH per-connection server daemon (10.0.0.1:33998). Nov 6 17:42:51.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.41:22-10.0.0.1:33998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.013934 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 33998 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:52.013000 audit[1678]: USER_ACCT pid=1678 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.013000 audit[1678]: CRED_ACQ pid=1678 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.014000 audit[1678]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe5b769b0 a2=3 a3=0 items=0 ppid=1 pid=1678 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:52.014000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:42:52.015114 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:52.019828 systemd-logind[1582]: New session 2 of user core. Nov 6 17:42:52.035967 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:42:52.038000 audit[1678]: USER_START pid=1678 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.039000 audit[1681]: CRED_ACQ pid=1681 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.047049 sshd[1681]: Connection closed by 10.0.0.1 port 33998 Nov 6 17:42:52.047967 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:52.048000 audit[1678]: USER_END pid=1678 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.048000 audit[1678]: CRED_DISP pid=1678 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.062693 systemd[1]: sshd@1-10.0.0.41:22-10.0.0.1:33998.service: Deactivated successfully. Nov 6 17:42:52.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.41:22-10.0.0.1:33998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.064244 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:42:52.066127 systemd-logind[1582]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:42:52.067744 systemd-logind[1582]: Removed session 2. Nov 6 17:42:52.069591 systemd[1]: Started sshd@2-10.0.0.41:22-10.0.0.1:34008.service - OpenSSH per-connection server daemon (10.0.0.1:34008). Nov 6 17:42:52.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.41:22-10.0.0.1:34008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.127000 audit[1687]: USER_ACCT pid=1687 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.128620 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 34008 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:42:52.128000 audit[1687]: CRED_ACQ pid=1687 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.128000 audit[1687]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6b3ec30 a2=3 a3=0 items=0 ppid=1 pid=1687 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:42:52.128000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:42:52.129670 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:42:52.134316 systemd-logind[1582]: New session 3 of user core. Nov 6 17:42:52.144964 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:42:52.146000 audit[1687]: USER_START pid=1687 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.148000 audit[1691]: CRED_ACQ pid=1691 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.155805 sshd[1691]: Connection closed by 10.0.0.1 port 34008 Nov 6 17:42:52.156116 sshd-session[1687]: pam_unix(sshd:session): session closed for user core Nov 6 17:42:52.156000 audit[1687]: USER_END pid=1687 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.156000 audit[1687]: CRED_DISP pid=1687 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:42:52.159499 systemd[1]: sshd@2-10.0.0.41:22-10.0.0.1:34008.service: Deactivated successfully. Nov 6 17:42:52.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.41:22-10.0.0.1:34008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.162101 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:42:52.162761 systemd-logind[1582]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:42:52.163811 systemd-logind[1582]: Removed session 3. Nov 6 17:42:52.799910 systemd-networkd[1518]: eth0: Gained IPv6LL Nov 6 17:42:52.800499 systemd-timesyncd[1503]: Network configuration changed, trying to establish connection. Nov 6 17:42:52.802436 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:42:52.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.804274 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:42:52.808271 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:42:52.810399 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:42:52.839963 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:42:52.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.841552 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:42:52.841785 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:42:52.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:42:52.843607 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:42:52.843836 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:42:52.846840 systemd[1]: Startup finished in 1.421s (kernel) + 2.683s (initrd) + 3.205s (userspace) = 7.310s. Nov 6 17:42:53.521343 systemd-timesyncd[1503]: Network configuration changed, trying to establish connection. Nov 6 17:42:55.488302 systemd-timesyncd[1503]: Network configuration changed, trying to establish connection. Nov 6 17:43:02.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.41:22-10.0.0.1:36204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.181390 systemd[1]: Started sshd@3-10.0.0.41:22-10.0.0.1:36204.service - OpenSSH per-connection server daemon (10.0.0.1:36204). Nov 6 17:43:02.182511 kernel: kauditd_printk_skb: 115 callbacks suppressed Nov 6 17:43:02.182542 kernel: audit: type=1130 audit(1762450982.180:252): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.41:22-10.0.0.1:36204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.223000 audit[1716]: USER_ACCT pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.224517 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 36204 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:43:02.227000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.228756 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:43:02.231495 kernel: audit: type=1101 audit(1762450982.223:253): pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.231534 kernel: audit: type=1103 audit(1762450982.227:254): pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.231549 kernel: audit: type=1006 audit(1762450982.227:255): pid=1716 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 6 17:43:02.227000 audit[1716]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd33ab0b0 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.235616 systemd-logind[1582]: New session 4 of user core. Nov 6 17:43:02.236970 kernel: audit: type=1300 audit(1762450982.227:255): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd33ab0b0 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.237016 kernel: audit: type=1327 audit(1762450982.227:255): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.227000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.246633 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:43:02.248000 audit[1716]: USER_START pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.252000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.256631 kernel: audit: type=1105 audit(1762450982.248:256): pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.256668 kernel: audit: type=1103 audit(1762450982.252:257): pid=1719 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.259539 sshd[1719]: Connection closed by 10.0.0.1 port 36204 Nov 6 17:43:02.260532 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Nov 6 17:43:02.260000 audit[1716]: USER_END pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.260000 audit[1716]: CRED_DISP pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.268182 kernel: audit: type=1106 audit(1762450982.260:258): pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.268223 kernel: audit: type=1104 audit(1762450982.260:259): pid=1716 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.271343 systemd[1]: sshd@3-10.0.0.41:22-10.0.0.1:36204.service: Deactivated successfully. Nov 6 17:43:02.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.41:22-10.0.0.1:36204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.274119 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:43:02.274871 systemd-logind[1582]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:43:02.276916 systemd[1]: Started sshd@4-10.0.0.41:22-10.0.0.1:36220.service - OpenSSH per-connection server daemon (10.0.0.1:36220). Nov 6 17:43:02.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.41:22-10.0.0.1:36220 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.277529 systemd-logind[1582]: Removed session 4. Nov 6 17:43:02.340000 audit[1725]: USER_ACCT pid=1725 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.340606 sshd[1725]: Accepted publickey for core from 10.0.0.1 port 36220 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:43:02.340000 audit[1725]: CRED_ACQ pid=1725 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.340000 audit[1725]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe3dc7680 a2=3 a3=0 items=0 ppid=1 pid=1725 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.340000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.341594 sshd-session[1725]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:43:02.345480 systemd-logind[1582]: New session 5 of user core. Nov 6 17:43:02.363067 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:43:02.364000 audit[1725]: USER_START pid=1725 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.365000 audit[1728]: CRED_ACQ pid=1728 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.369493 sshd[1728]: Connection closed by 10.0.0.1 port 36220 Nov 6 17:43:02.369941 sshd-session[1725]: pam_unix(sshd:session): session closed for user core Nov 6 17:43:02.370000 audit[1725]: USER_END pid=1725 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.370000 audit[1725]: CRED_DISP pid=1725 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.381611 systemd[1]: sshd@4-10.0.0.41:22-10.0.0.1:36220.service: Deactivated successfully. Nov 6 17:43:02.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.41:22-10.0.0.1:36220 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.384071 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:43:02.384801 systemd-logind[1582]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:43:02.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.41:22-10.0.0.1:36232 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.387071 systemd[1]: Started sshd@5-10.0.0.41:22-10.0.0.1:36232.service - OpenSSH per-connection server daemon (10.0.0.1:36232). Nov 6 17:43:02.387742 systemd-logind[1582]: Removed session 5. Nov 6 17:43:02.439000 audit[1734]: USER_ACCT pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.440164 sshd[1734]: Accepted publickey for core from 10.0.0.1 port 36232 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:43:02.440000 audit[1734]: CRED_ACQ pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.440000 audit[1734]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffedf20530 a2=3 a3=0 items=0 ppid=1 pid=1734 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.440000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.441882 sshd-session[1734]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:43:02.445276 systemd-logind[1582]: New session 6 of user core. Nov 6 17:43:02.468979 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:43:02.469000 audit[1734]: USER_START pid=1734 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.471000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.478828 sshd[1737]: Connection closed by 10.0.0.1 port 36232 Nov 6 17:43:02.478887 sshd-session[1734]: pam_unix(sshd:session): session closed for user core Nov 6 17:43:02.479000 audit[1734]: USER_END pid=1734 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.479000 audit[1734]: CRED_DISP pid=1734 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.492618 systemd[1]: sshd@5-10.0.0.41:22-10.0.0.1:36232.service: Deactivated successfully. Nov 6 17:43:02.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.41:22-10.0.0.1:36232 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.493974 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:43:02.496384 systemd-logind[1582]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:43:02.498536 systemd[1]: Started sshd@6-10.0.0.41:22-10.0.0.1:36234.service - OpenSSH per-connection server daemon (10.0.0.1:36234). Nov 6 17:43:02.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.41:22-10.0.0.1:36234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.499247 systemd-logind[1582]: Removed session 6. Nov 6 17:43:02.568000 audit[1743]: USER_ACCT pid=1743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.569637 sshd[1743]: Accepted publickey for core from 10.0.0.1 port 36234 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:43:02.569000 audit[1743]: CRED_ACQ pid=1743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.569000 audit[1743]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffedbc750 a2=3 a3=0 items=0 ppid=1 pid=1743 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.569000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.571071 sshd-session[1743]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:43:02.575495 systemd-logind[1582]: New session 7 of user core. Nov 6 17:43:02.594205 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:43:02.597000 audit[1743]: USER_START pid=1743 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.598000 audit[1746]: CRED_ACQ pid=1746 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.611000 audit[1747]: USER_ACCT pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.612127 sudo[1747]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:43:02.611000 audit[1747]: CRED_REFR pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.612724 sudo[1747]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:43:02.613000 audit[1747]: USER_START pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.615000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 6 17:43:02.628000 audit[1570]: USER_MAC_STATUS pid=1570 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 6 17:43:02.615000 audit[1748]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe3f29350 a2=1 a3=0 items=0 ppid=1747 pid=1748 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.615000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 6 17:43:02.630110 sudo[1747]: pam_unix(sudo:session): session closed for user root Nov 6 17:43:02.629000 audit[1747]: USER_END pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.629000 audit[1747]: CRED_DISP pid=1747 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.631697 sshd[1746]: Connection closed by 10.0.0.1 port 36234 Nov 6 17:43:02.632124 sshd-session[1743]: pam_unix(sshd:session): session closed for user core Nov 6 17:43:02.632000 audit[1743]: USER_END pid=1743 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.632000 audit[1743]: CRED_DISP pid=1743 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.644320 systemd[1]: sshd@6-10.0.0.41:22-10.0.0.1:36234.service: Deactivated successfully. Nov 6 17:43:02.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.41:22-10.0.0.1:36234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.647329 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:43:02.648384 systemd-logind[1582]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:43:02.651256 systemd[1]: Started sshd@7-10.0.0.41:22-10.0.0.1:36242.service - OpenSSH per-connection server daemon (10.0.0.1:36242). Nov 6 17:43:02.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.41:22-10.0.0.1:36242 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.652647 systemd-logind[1582]: Removed session 7. Nov 6 17:43:02.703000 audit[1753]: USER_ACCT pid=1753 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.704311 sshd[1753]: Accepted publickey for core from 10.0.0.1 port 36242 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:43:02.704000 audit[1753]: CRED_ACQ pid=1753 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.704000 audit[1753]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5b85960 a2=3 a3=0 items=0 ppid=1 pid=1753 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.704000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.705511 sshd-session[1753]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:43:02.709048 systemd-logind[1582]: New session 8 of user core. Nov 6 17:43:02.725937 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:43:02.727000 audit[1753]: USER_START pid=1753 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.728000 audit[1756]: CRED_ACQ pid=1756 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.735000 audit[1758]: USER_ACCT pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.735930 sudo[1758]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:43:02.735000 audit[1758]: CRED_REFR pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.736178 sudo[1758]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:43:02.737000 audit[1758]: USER_START pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.738915 sudo[1758]: pam_unix(sudo:session): session closed for user root Nov 6 17:43:02.738000 audit[1758]: USER_END pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.738000 audit[1758]: CRED_DISP pid=1758 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.743944 sudo[1757]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:43:02.743000 audit[1757]: USER_ACCT pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.743000 audit[1757]: CRED_REFR pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.744190 sudo[1757]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:43:02.744000 audit[1757]: USER_START pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.751558 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:43:02.786490 augenrules[1761]: /sbin/augenrules: No change Nov 6 17:43:02.791337 augenrules[1776]: No rules Nov 6 17:43:02.792041 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:43:02.792293 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:43:02.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.793425 sudo[1757]: pam_unix(sudo:session): session closed for user root Nov 6 17:43:02.792000 audit[1757]: USER_END pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.792000 audit[1757]: CRED_DISP pid=1757 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.794620 sshd[1756]: Connection closed by 10.0.0.1 port 36242 Nov 6 17:43:02.795059 sshd-session[1753]: pam_unix(sshd:session): session closed for user core Nov 6 17:43:02.795000 audit[1753]: USER_END pid=1753 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.796000 audit[1753]: CRED_DISP pid=1753 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.806529 systemd[1]: sshd@7-10.0.0.41:22-10.0.0.1:36242.service: Deactivated successfully. Nov 6 17:43:02.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.41:22-10.0.0.1:36242 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.808882 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:43:02.809918 systemd-logind[1582]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:43:02.811655 systemd-logind[1582]: Removed session 8. Nov 6 17:43:02.813157 systemd[1]: Started sshd@8-10.0.0.41:22-10.0.0.1:36250.service - OpenSSH per-connection server daemon (10.0.0.1:36250). Nov 6 17:43:02.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.41:22-10.0.0.1:36250 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.867000 audit[1785]: USER_ACCT pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.868219 sshd[1785]: Accepted publickey for core from 10.0.0.1 port 36250 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:43:02.868000 audit[1785]: CRED_ACQ pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.868000 audit[1785]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd83fd200 a2=3 a3=0 items=0 ppid=1 pid=1785 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.868000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.869542 sshd-session[1785]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:43:02.873743 systemd-logind[1582]: New session 9 of user core. Nov 6 17:43:02.885925 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:43:02.887000 audit[1785]: USER_START pid=1785 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.888000 audit[1789]: CRED_ACQ pid=1789 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.899057 sshd[1789]: Connection closed by 10.0.0.1 port 36250 Nov 6 17:43:02.898948 sshd-session[1785]: pam_unix(sshd:session): session closed for user core Nov 6 17:43:02.899000 audit[1785]: USER_END pid=1785 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.899000 audit[1785]: CRED_DISP pid=1785 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.911854 systemd[1]: sshd@8-10.0.0.41:22-10.0.0.1:36250.service: Deactivated successfully. Nov 6 17:43:02.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.41:22-10.0.0.1:36250 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.913103 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:43:02.913842 systemd-logind[1582]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:43:02.916169 systemd[1]: Started sshd@9-10.0.0.41:22-10.0.0.1:36252.service - OpenSSH per-connection server daemon (10.0.0.1:36252). Nov 6 17:43:02.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.41:22-10.0.0.1:36252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:02.916695 systemd-logind[1582]: Removed session 9. Nov 6 17:43:02.996000 audit[1795]: USER_ACCT pid=1795 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.997209 sshd[1795]: Accepted publickey for core from 10.0.0.1 port 36252 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:43:02.997000 audit[1795]: CRED_ACQ pid=1795 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:02.997000 audit[1795]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcc4b08e0 a2=3 a3=0 items=0 ppid=1 pid=1795 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:43:02.997000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:43:02.998406 sshd-session[1795]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:43:03.002273 systemd-logind[1582]: New session 10 of user core. Nov 6 17:43:03.021955 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 6 17:43:03.023000 audit[1795]: USER_START pid=1795 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:03.025000 audit[1798]: CRED_ACQ pid=1798 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:03.032472 sshd[1798]: Connection closed by 10.0.0.1 port 36252 Nov 6 17:43:03.032830 sshd-session[1795]: pam_unix(sshd:session): session closed for user core Nov 6 17:43:03.033000 audit[1795]: USER_END pid=1795 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:03.033000 audit[1795]: CRED_DISP pid=1795 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:43:03.036054 systemd[1]: sshd@9-10.0.0.41:22-10.0.0.1:36252.service: Deactivated successfully. Nov 6 17:43:03.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.41:22-10.0.0.1:36252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:43:03.038056 systemd[1]: session-10.scope: Deactivated successfully. Nov 6 17:43:03.038672 systemd-logind[1582]: Session 10 logged out. Waiting for processes to exit. Nov 6 17:43:03.039610 systemd-logind[1582]: Removed session 10.