Nov 6 17:49:04.229132 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:49:04.229153 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:49:04.229162 kernel: KASLR enabled Nov 6 17:49:04.229168 kernel: efi: EFI v2.7 by EDK II Nov 6 17:49:04.229174 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:49:04.229179 kernel: random: crng init done Nov 6 17:49:04.229209 kernel: secureboot: Secure boot disabled Nov 6 17:49:04.229218 kernel: ACPI: Early table checksum verification disabled Nov 6 17:49:04.229226 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:49:04.229232 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:49:04.229238 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229244 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229250 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229256 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229265 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229271 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229278 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229284 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229291 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:04.229298 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:49:04.229304 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:49:04.229310 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:49:04.229318 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:49:04.229325 kernel: Zone ranges: Nov 6 17:49:04.229331 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:49:04.229337 kernel: DMA32 empty Nov 6 17:49:04.229344 kernel: Normal empty Nov 6 17:49:04.229350 kernel: Device empty Nov 6 17:49:04.229356 kernel: Movable zone start for each node Nov 6 17:49:04.229363 kernel: Early memory node ranges Nov 6 17:49:04.229369 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:49:04.229376 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:49:04.229382 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:49:04.229389 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:49:04.229396 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:49:04.229402 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:49:04.229409 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:49:04.229415 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:49:04.229422 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:49:04.229428 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:49:04.229438 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:49:04.229445 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:49:04.229452 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:49:04.229458 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:49:04.229465 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:49:04.229472 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:49:04.229479 kernel: psci: probing for conduit method from ACPI. Nov 6 17:49:04.229486 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:49:04.229493 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:49:04.229500 kernel: psci: Trusted OS migration not required Nov 6 17:49:04.229507 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:49:04.229514 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:49:04.229521 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:49:04.229528 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:49:04.229535 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:49:04.229541 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:49:04.229548 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:49:04.229555 kernel: CPU features: detected: Spectre-v4 Nov 6 17:49:04.229562 kernel: CPU features: detected: Spectre-BHB Nov 6 17:49:04.229570 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:49:04.229577 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:49:04.229584 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:49:04.229590 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:49:04.229597 kernel: alternatives: applying boot alternatives Nov 6 17:49:04.229605 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:49:04.229612 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:49:04.229620 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:49:04.229626 kernel: Fallback order for Node 0: 0 Nov 6 17:49:04.229633 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:49:04.229641 kernel: Policy zone: DMA Nov 6 17:49:04.229648 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:49:04.229655 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:49:04.229662 kernel: software IO TLB: area num 4. Nov 6 17:49:04.229669 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:49:04.229676 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:49:04.229683 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:49:04.229689 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:49:04.229697 kernel: rcu: RCU event tracing is enabled. Nov 6 17:49:04.229705 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:49:04.229712 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:49:04.229720 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:49:04.229739 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:49:04.229746 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:49:04.229753 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:49:04.229760 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:49:04.229767 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:49:04.229774 kernel: GICv3: 256 SPIs implemented Nov 6 17:49:04.229780 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:49:04.229787 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:49:04.229794 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:49:04.229801 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:49:04.229810 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:49:04.229816 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:49:04.229824 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:49:04.229831 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:49:04.229837 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:49:04.229844 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:49:04.229851 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:49:04.229858 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:04.229865 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:49:04.229872 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:49:04.229879 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:49:04.229887 kernel: arm-pv: using stolen time PV Nov 6 17:49:04.229895 kernel: Console: colour dummy device 80x25 Nov 6 17:49:04.229902 kernel: ACPI: Core revision 20240827 Nov 6 17:49:04.229910 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:49:04.229917 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:49:04.229924 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:49:04.229931 kernel: landlock: Up and running. Nov 6 17:49:04.229938 kernel: SELinux: Initializing. Nov 6 17:49:04.229947 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:49:04.229954 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:49:04.229962 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:49:04.229969 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:49:04.229976 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:49:04.229983 kernel: Remapping and enabling EFI services. Nov 6 17:49:04.229990 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:49:04.229999 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:49:04.230010 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:49:04.230019 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:49:04.230027 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:04.230034 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:49:04.230041 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:49:04.230049 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:49:04.230058 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:49:04.230065 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:04.230073 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:49:04.230080 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:49:04.230088 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:49:04.230095 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:49:04.230103 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:04.230112 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:49:04.230119 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:49:04.230127 kernel: SMP: Total of 4 processors activated. Nov 6 17:49:04.230134 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:49:04.230142 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:49:04.230149 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:49:04.230157 kernel: CPU features: detected: Common not Private translations Nov 6 17:49:04.230165 kernel: CPU features: detected: CRC32 instructions Nov 6 17:49:04.230172 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:49:04.230180 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:49:04.230187 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:49:04.230200 kernel: CPU features: detected: Privileged Access Never Nov 6 17:49:04.230208 kernel: CPU features: detected: RAS Extension Support Nov 6 17:49:04.230215 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:49:04.230223 kernel: alternatives: applying system-wide alternatives Nov 6 17:49:04.230232 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:49:04.230240 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:49:04.230247 kernel: devtmpfs: initialized Nov 6 17:49:04.230255 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:49:04.230263 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:49:04.230270 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:49:04.230278 kernel: 0 pages in range for non-PLT usage Nov 6 17:49:04.230286 kernel: 515232 pages in range for PLT usage Nov 6 17:49:04.230294 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:49:04.230301 kernel: SMBIOS 3.0.0 present. Nov 6 17:49:04.230309 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:49:04.230316 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:49:04.230324 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:49:04.230331 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:49:04.230340 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:49:04.230347 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:49:04.230355 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:49:04.230363 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 6 17:49:04.230370 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:49:04.230377 kernel: cpuidle: using governor menu Nov 6 17:49:04.230385 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:49:04.230394 kernel: ASID allocator initialised with 32768 entries Nov 6 17:49:04.230401 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:49:04.230409 kernel: Serial: AMBA PL011 UART driver Nov 6 17:49:04.230416 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:49:04.230424 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:49:04.230431 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:49:04.230439 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:49:04.230447 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:49:04.230455 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:49:04.230462 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:49:04.230470 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:49:04.230477 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:49:04.230484 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:49:04.230492 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:49:04.230499 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:49:04.230508 kernel: ACPI: Interpreter enabled Nov 6 17:49:04.230515 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:49:04.230522 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:49:04.230530 kernel: ACPI: CPU0 has been hot-added Nov 6 17:49:04.230537 kernel: ACPI: CPU1 has been hot-added Nov 6 17:49:04.230545 kernel: ACPI: CPU2 has been hot-added Nov 6 17:49:04.230552 kernel: ACPI: CPU3 has been hot-added Nov 6 17:49:04.230561 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:49:04.230568 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:49:04.230576 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:49:04.230758 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:49:04.230853 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:49:04.230936 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:49:04.231022 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:49:04.231103 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:49:04.231113 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:49:04.231121 kernel: PCI host bridge to bus 0000:00 Nov 6 17:49:04.231216 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:49:04.231293 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:49:04.231369 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:49:04.231442 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:49:04.231540 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:49:04.231629 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:49:04.231718 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:49:04.231826 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:49:04.231911 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:49:04.231991 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:49:04.232072 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:49:04.232151 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:49:04.232234 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:49:04.232307 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:49:04.232382 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:49:04.232392 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:49:04.232400 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:49:04.232408 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:49:04.232415 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:49:04.232423 kernel: iommu: Default domain type: Translated Nov 6 17:49:04.232432 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:49:04.232440 kernel: efivars: Registered efivars operations Nov 6 17:49:04.232447 kernel: vgaarb: loaded Nov 6 17:49:04.232455 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:49:04.232462 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:49:04.232470 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:49:04.232478 kernel: pnp: PnP ACPI init Nov 6 17:49:04.232603 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:49:04.232614 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:49:04.232622 kernel: NET: Registered PF_INET protocol family Nov 6 17:49:04.232630 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:49:04.232638 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:49:04.232645 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:49:04.232654 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:49:04.232663 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:49:04.232671 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:49:04.232679 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:49:04.232686 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:49:04.232694 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:49:04.232702 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:49:04.232709 kernel: kvm [1]: HYP mode not available Nov 6 17:49:04.232718 kernel: Initialise system trusted keyrings Nov 6 17:49:04.232737 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:49:04.232745 kernel: Key type asymmetric registered Nov 6 17:49:04.232753 kernel: Asymmetric key parser 'x509' registered Nov 6 17:49:04.232761 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:49:04.232769 kernel: io scheduler mq-deadline registered Nov 6 17:49:04.232776 kernel: io scheduler kyber registered Nov 6 17:49:04.232786 kernel: io scheduler bfq registered Nov 6 17:49:04.232794 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:49:04.232801 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:49:04.232809 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:49:04.232898 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:49:04.232908 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:49:04.232916 kernel: thunder_xcv, ver 1.0 Nov 6 17:49:04.232925 kernel: thunder_bgx, ver 1.0 Nov 6 17:49:04.232932 kernel: nicpf, ver 1.0 Nov 6 17:49:04.232940 kernel: nicvf, ver 1.0 Nov 6 17:49:04.233032 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:49:04.233109 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:49:03 UTC (1762451343) Nov 6 17:49:04.233119 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:49:04.233129 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:49:04.233136 kernel: watchdog: NMI not fully supported Nov 6 17:49:04.233144 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:49:04.233151 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:49:04.233159 kernel: Segment Routing with IPv6 Nov 6 17:49:04.233166 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:49:04.233174 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:49:04.233181 kernel: Key type dns_resolver registered Nov 6 17:49:04.233210 kernel: registered taskstats version 1 Nov 6 17:49:04.233218 kernel: Loading compiled-in X.509 certificates Nov 6 17:49:04.233225 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:49:04.233233 kernel: Demotion targets for Node 0: null Nov 6 17:49:04.233240 kernel: Key type .fscrypt registered Nov 6 17:49:04.233248 kernel: Key type fscrypt-provisioning registered Nov 6 17:49:04.233255 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:49:04.233266 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:49:04.233276 kernel: ima: No architecture policies found Nov 6 17:49:04.233287 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:49:04.233295 kernel: clk: Disabling unused clocks Nov 6 17:49:04.233303 kernel: PM: genpd: Disabling unused power domains Nov 6 17:49:04.233310 kernel: Freeing unused kernel memory: 12288K Nov 6 17:49:04.233317 kernel: Run /init as init process Nov 6 17:49:04.233326 kernel: with arguments: Nov 6 17:49:04.233333 kernel: /init Nov 6 17:49:04.233341 kernel: with environment: Nov 6 17:49:04.233348 kernel: HOME=/ Nov 6 17:49:04.233356 kernel: TERM=linux Nov 6 17:49:04.233455 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:49:04.233535 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:49:04.233547 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:49:04.233555 kernel: SCSI subsystem initialized Nov 6 17:49:04.233563 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:49:04.233571 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:49:04.233579 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:49:04.233586 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:49:04.233595 kernel: raid6: neonx8 gen() 15758 MB/s Nov 6 17:49:04.233603 kernel: raid6: neonx4 gen() 15648 MB/s Nov 6 17:49:04.233610 kernel: raid6: neonx2 gen() 13136 MB/s Nov 6 17:49:04.233618 kernel: raid6: neonx1 gen() 10441 MB/s Nov 6 17:49:04.233625 kernel: raid6: int64x8 gen() 6812 MB/s Nov 6 17:49:04.233633 kernel: raid6: int64x4 gen() 7312 MB/s Nov 6 17:49:04.233640 kernel: raid6: int64x2 gen() 6092 MB/s Nov 6 17:49:04.233649 kernel: raid6: int64x1 gen() 5037 MB/s Nov 6 17:49:04.233656 kernel: raid6: using algorithm neonx8 gen() 15758 MB/s Nov 6 17:49:04.233664 kernel: raid6: .... xor() 12021 MB/s, rmw enabled Nov 6 17:49:04.233671 kernel: raid6: using neon recovery algorithm Nov 6 17:49:04.233679 kernel: xor: measuring software checksum speed Nov 6 17:49:04.233687 kernel: 8regs : 20775 MB/sec Nov 6 17:49:04.233694 kernel: 32regs : 20242 MB/sec Nov 6 17:49:04.233702 kernel: arm64_neon : 28099 MB/sec Nov 6 17:49:04.233710 kernel: xor: using function: arm64_neon (28099 MB/sec) Nov 6 17:49:04.233718 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:49:04.233739 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 6 17:49:04.233747 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:49:04.233755 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:49:04.233763 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:49:04.233770 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:49:04.233779 kernel: loop: module loaded Nov 6 17:49:04.233787 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:49:04.233795 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:49:04.233803 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:49:04.233813 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:49:04.233823 systemd[1]: Detected virtualization kvm. Nov 6 17:49:04.233831 systemd[1]: Detected architecture arm64. Nov 6 17:49:04.233839 systemd[1]: Running in initrd. Nov 6 17:49:04.233847 systemd[1]: No hostname configured, using default hostname. Nov 6 17:49:04.233855 systemd[1]: Hostname set to . Nov 6 17:49:04.233863 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:49:04.233871 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:49:04.233880 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:49:04.233888 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:49:04.233896 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:49:04.233905 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:49:04.233913 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:49:04.233922 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:49:04.233932 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:49:04.233940 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:49:04.233948 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:49:04.233956 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:49:04.233964 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:49:04.233972 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:49:04.233981 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:49:04.233989 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:49:04.233997 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:49:04.234005 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:49:04.234013 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:49:04.234021 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:49:04.234029 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:49:04.234038 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:49:04.234047 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:49:04.234055 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:49:04.234063 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:49:04.234080 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:49:04.234090 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:49:04.234099 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:49:04.234107 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:49:04.234115 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:49:04.234124 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:49:04.234132 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:49:04.234140 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:49:04.234150 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:04.234158 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:49:04.234167 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:49:04.234176 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:49:04.234185 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:49:04.234216 systemd-journald[345]: Collecting audit messages is enabled. Nov 6 17:49:04.234238 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:49:04.234246 kernel: Bridge firewalling registered Nov 6 17:49:04.234254 systemd-journald[345]: Journal started Nov 6 17:49:04.234272 systemd-journald[345]: Runtime Journal (/run/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2) is 6M, max 48.5M, 42.4M free. Nov 6 17:49:04.233236 systemd-modules-load[346]: Inserted module 'br_netfilter' Nov 6 17:49:04.240592 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:49:04.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.243734 kernel: audit: type=1130 audit(1762451344.240:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.243753 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:49:04.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.247535 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:04.252015 kernel: audit: type=1130 audit(1762451344.244:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.252034 kernel: audit: type=1130 audit(1762451344.248:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.252015 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:49:04.256749 kernel: audit: type=1130 audit(1762451344.252:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.255824 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:49:04.258429 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:49:04.270782 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:49:04.274884 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:49:04.280872 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:49:04.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.283819 systemd-tmpfiles[375]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:49:04.287575 kernel: audit: type=1130 audit(1762451344.281:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.285161 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:49:04.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.292463 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:49:04.296960 kernel: audit: type=1130 audit(1762451344.287:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.296979 kernel: audit: type=1130 audit(1762451344.292:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.296000 audit: BPF prog-id=6 op=LOAD Nov 6 17:49:04.297518 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:49:04.298978 kernel: audit: type=1334 audit(1762451344.296:9): prog-id=6 op=LOAD Nov 6 17:49:04.300794 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:49:04.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.305769 kernel: audit: type=1130 audit(1762451344.301:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.317166 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:49:04.331349 dracut-cmdline[395]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:49:04.353046 systemd-resolved[389]: Positive Trust Anchors: Nov 6 17:49:04.353060 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:49:04.353064 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:49:04.353094 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:49:04.379866 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 6 17:49:04.380648 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:49:04.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.382062 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:49:04.416749 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:49:04.425754 kernel: iscsi: registered transport (tcp) Nov 6 17:49:04.438087 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:49:04.438113 kernel: QLogic iSCSI HBA Driver Nov 6 17:49:04.457820 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:49:04.474720 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:49:04.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.478792 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:49:04.521904 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:49:04.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.524051 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:49:04.525527 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:49:04.566525 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:49:04.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.567000 audit: BPF prog-id=7 op=LOAD Nov 6 17:49:04.567000 audit: BPF prog-id=8 op=LOAD Nov 6 17:49:04.569097 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:49:04.597585 systemd-udevd[635]: Using default interface naming scheme 'v257'. Nov 6 17:49:04.605431 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:49:04.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.607816 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:49:04.629759 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:49:04.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.631000 audit: BPF prog-id=9 op=LOAD Nov 6 17:49:04.632316 dracut-pre-trigger[704]: rd.md=0: removing MD RAID activation Nov 6 17:49:04.632366 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:49:04.653262 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:49:04.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.655384 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:49:04.672959 systemd-networkd[748]: lo: Link UP Nov 6 17:49:04.672967 systemd-networkd[748]: lo: Gained carrier Nov 6 17:49:04.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.673388 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:49:04.674691 systemd[1]: Reached target network.target - Network. Nov 6 17:49:04.709141 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:49:04.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.711755 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:49:04.756490 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:49:04.763843 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:49:04.771108 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:49:04.777754 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:49:04.779632 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:49:04.793927 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:49:04.794043 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:04.796082 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:49:04.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.796086 systemd-networkd[748]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:49:04.798786 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:04.799207 systemd-networkd[748]: eth0: Link UP Nov 6 17:49:04.799405 systemd-networkd[748]: eth0: Gained carrier Nov 6 17:49:04.799415 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:49:04.802586 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:04.821853 systemd-networkd[748]: eth0: DHCPv4 address 10.0.0.68/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:49:04.844839 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:04.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.860804 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:49:04.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:04.862181 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:49:04.863775 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:49:04.865658 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:49:04.868323 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:49:04.894929 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:49:04.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:05.832054 disk-uuid[811]: Warning: The kernel is still using the old partition table. Nov 6 17:49:05.832054 disk-uuid[811]: The new table will be used at the next reboot or after you Nov 6 17:49:05.832054 disk-uuid[811]: run partprobe(8) or kpartx(8) Nov 6 17:49:05.832054 disk-uuid[811]: The operation has completed successfully. Nov 6 17:49:05.837467 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:49:05.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:05.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:05.837567 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:49:05.840802 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:49:05.846490 systemd-networkd[748]: eth0: Gained IPv6LL Nov 6 17:49:05.868527 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (843) Nov 6 17:49:05.868556 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:49:05.868567 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:49:05.872323 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:49:05.872344 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:49:05.877746 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:49:05.878142 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:49:05.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:05.879933 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:49:05.971386 ignition[862]: Ignition 2.22.0 Nov 6 17:49:05.971400 ignition[862]: Stage: fetch-offline Nov 6 17:49:05.971440 ignition[862]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:49:05.971450 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:49:05.971592 ignition[862]: parsed url from cmdline: "" Nov 6 17:49:05.971595 ignition[862]: no config URL provided Nov 6 17:49:05.971599 ignition[862]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:49:05.971610 ignition[862]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:49:05.971644 ignition[862]: op(1): [started] loading QEMU firmware config module Nov 6 17:49:05.971648 ignition[862]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:49:05.977107 ignition[862]: op(1): [finished] loading QEMU firmware config module Nov 6 17:49:05.981700 ignition[862]: parsing config with SHA512: ea39357f81e62e49c933637bfdd4080eabcf7ee958944e9880f61d38c17a50c0afe00301552a876b5fb22b67e81f956deeabaee31577ffe5224942de60ad3271 Nov 6 17:49:05.987156 unknown[862]: fetched base config from "system" Nov 6 17:49:05.987169 unknown[862]: fetched user config from "qemu" Nov 6 17:49:05.987331 ignition[862]: fetch-offline: fetch-offline passed Nov 6 17:49:05.987508 ignition[862]: Ignition finished successfully Nov 6 17:49:05.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:05.989302 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:49:05.990572 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:49:05.991376 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:49:06.029314 ignition[875]: Ignition 2.22.0 Nov 6 17:49:06.029330 ignition[875]: Stage: kargs Nov 6 17:49:06.029462 ignition[875]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:49:06.029470 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:49:06.029975 ignition[875]: kargs: kargs passed Nov 6 17:49:06.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.032023 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:49:06.030014 ignition[875]: Ignition finished successfully Nov 6 17:49:06.034215 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:49:06.070545 ignition[884]: Ignition 2.22.0 Nov 6 17:49:06.070563 ignition[884]: Stage: disks Nov 6 17:49:06.070707 ignition[884]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:49:06.070715 ignition[884]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:49:06.072656 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:49:06.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.071282 ignition[884]: disks: disks passed Nov 6 17:49:06.074837 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:49:06.071324 ignition[884]: Ignition finished successfully Nov 6 17:49:06.076239 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:49:06.077774 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:49:06.079465 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:49:06.080866 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:49:06.083365 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:49:06.128854 systemd-fsck[895]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 6 17:49:06.134081 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:49:06.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.138826 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:49:06.209747 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:49:06.210243 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:49:06.211362 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:49:06.213749 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:49:06.215314 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:49:06.216273 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:49:06.216303 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:49:06.216327 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:49:06.243808 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:49:06.246303 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:49:06.251546 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (903) Nov 6 17:49:06.251568 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:49:06.251579 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:49:06.252999 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:49:06.253024 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:49:06.253886 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:49:06.284582 initrd-setup-root[927]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:49:06.289268 initrd-setup-root[934]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:49:06.292273 initrd-setup-root[941]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:49:06.295093 initrd-setup-root[948]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:49:06.361617 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:49:06.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.363827 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:49:06.365307 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:49:06.389484 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:49:06.391098 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:49:06.405863 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:49:06.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.421050 ignition[1017]: INFO : Ignition 2.22.0 Nov 6 17:49:06.421050 ignition[1017]: INFO : Stage: mount Nov 6 17:49:06.422508 ignition[1017]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:49:06.422508 ignition[1017]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:49:06.422508 ignition[1017]: INFO : mount: mount passed Nov 6 17:49:06.422508 ignition[1017]: INFO : Ignition finished successfully Nov 6 17:49:06.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.424307 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:49:06.426167 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:49:06.448712 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:49:06.478044 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1029) Nov 6 17:49:06.478073 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:49:06.478089 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:49:06.481289 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:49:06.481316 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:49:06.482965 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:49:06.517356 ignition[1046]: INFO : Ignition 2.22.0 Nov 6 17:49:06.517356 ignition[1046]: INFO : Stage: files Nov 6 17:49:06.518969 ignition[1046]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:49:06.518969 ignition[1046]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:49:06.518969 ignition[1046]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:49:06.522245 ignition[1046]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:49:06.522245 ignition[1046]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:49:06.522245 ignition[1046]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:49:06.526332 ignition[1046]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:49:06.526332 ignition[1046]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:49:06.526332 ignition[1046]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:49:06.526332 ignition[1046]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:49:06.526332 ignition[1046]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 6 17:49:06.522693 unknown[1046]: wrote ssh authorized keys file for user: core Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(6): [started] processing unit "update-engine.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(6): [finished] processing unit "update-engine.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(7): [started] masking unit "update-engine.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(7): [finished] masking unit "update-engine.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(8): [started] processing unit "locksmithd.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(8): [finished] processing unit "locksmithd.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(9): [started] masking unit "locksmithd.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(9): [finished] masking unit "locksmithd.service" Nov 6 17:49:06.535073 ignition[1046]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:49:06.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.553174 ignition[1046]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:49:06.553174 ignition[1046]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:49:06.553174 ignition[1046]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:49:06.553174 ignition[1046]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:49:06.553174 ignition[1046]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:49:06.553174 ignition[1046]: INFO : files: files passed Nov 6 17:49:06.553174 ignition[1046]: INFO : Ignition finished successfully Nov 6 17:49:06.549953 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:49:06.552755 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:49:06.554693 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:49:06.567798 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:49:06.567896 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:49:06.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.570669 initrd-setup-root-after-ignition[1076]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:49:06.572422 initrd-setup-root-after-ignition[1079]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:49:06.572422 initrd-setup-root-after-ignition[1079]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:49:06.575521 initrd-setup-root-after-ignition[1083]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:49:06.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.574915 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:49:06.577050 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:49:06.579554 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:49:06.649623 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:49:06.649759 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:49:06.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.651874 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:49:06.653617 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:49:06.655476 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:49:06.656245 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:49:06.694036 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:49:06.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.696274 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:49:06.716576 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:49:06.716785 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:49:06.718809 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:49:06.720777 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:49:06.722494 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:49:06.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.722607 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:49:06.724914 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:49:06.726817 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:49:06.728387 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:49:06.729929 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:49:06.731749 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:49:06.733649 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:49:06.735479 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:49:06.737187 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:49:06.738900 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:49:06.740699 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:49:06.742450 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:49:06.743839 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:49:06.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.743952 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:49:06.746137 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:49:06.747869 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:49:06.749681 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:49:06.749763 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:49:06.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.751758 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:49:06.751871 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:49:06.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.754670 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:49:06.754796 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:49:06.756672 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:49:06.758120 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:49:06.761764 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:49:06.762897 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:49:06.764751 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:49:06.766221 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:49:06.766308 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:49:06.767652 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:49:06.767748 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:49:06.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.769152 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:49:06.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.769235 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:49:06.770997 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:49:06.771159 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:49:06.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.772604 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:49:06.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.772707 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:49:06.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.774899 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:49:06.776401 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:49:06.777416 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:49:06.777531 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:49:06.779512 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:49:06.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.779618 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:49:06.781525 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:49:06.781628 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:49:06.786654 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:49:06.786906 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:49:06.802105 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:49:06.802250 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:49:06.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.804736 ignition[1104]: INFO : Ignition 2.22.0 Nov 6 17:49:06.805533 ignition[1104]: INFO : Stage: umount Nov 6 17:49:06.805533 ignition[1104]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:49:06.805533 ignition[1104]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:49:06.805533 ignition[1104]: INFO : umount: umount passed Nov 6 17:49:06.805533 ignition[1104]: INFO : Ignition finished successfully Nov 6 17:49:06.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.806815 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:49:06.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.806919 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:49:06.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.808079 systemd[1]: Stopped target network.target - Network. Nov 6 17:49:06.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.809502 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:49:06.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.809554 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:49:06.810998 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:49:06.811040 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:49:06.812549 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:49:06.812593 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:49:06.814143 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:49:06.814194 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:49:06.815670 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:49:06.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.815716 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:49:06.817316 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:49:06.819060 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:49:06.825437 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:49:06.825548 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:49:06.832000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:49:06.833289 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:49:06.833403 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:49:06.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.836396 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:49:06.837448 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:49:06.839000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:49:06.837485 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:49:06.840080 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:49:06.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.840877 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:49:06.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.840932 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:49:06.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.842885 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:49:06.842925 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:49:06.844495 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:49:06.844537 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:49:06.846235 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:49:06.863134 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:49:06.863288 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:49:06.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.866072 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:49:06.866109 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:49:06.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.867066 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:49:06.867100 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:49:06.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.868891 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:49:06.868935 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:49:06.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.871503 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:49:06.871553 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:49:06.874193 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:49:06.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.874246 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:49:06.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.877562 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:49:06.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.878663 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:49:06.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.878733 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:49:06.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.880613 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:49:06.880659 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:49:06.882440 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:49:06.882483 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:49:06.884577 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:49:06.884617 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:49:06.886590 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:49:06.886638 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:06.888940 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:49:06.911894 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:49:06.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.917012 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:49:06.917122 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:49:06.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:06.920129 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:49:06.922458 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:49:06.940441 systemd[1]: Switching root. Nov 6 17:49:06.969102 systemd-journald[345]: Journal stopped Nov 6 17:49:07.664222 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 6 17:49:07.664272 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:49:07.664292 kernel: SELinux: policy capability open_perms=1 Nov 6 17:49:07.664302 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:49:07.664315 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:49:07.664328 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:49:07.664342 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:49:07.664353 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:49:07.664363 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:49:07.664377 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:49:07.664388 systemd[1]: Successfully loaded SELinux policy in 74.210ms. Nov 6 17:49:07.664401 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.301ms. Nov 6 17:49:07.664413 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:49:07.664424 systemd[1]: Detected virtualization kvm. Nov 6 17:49:07.664434 systemd[1]: Detected architecture arm64. Nov 6 17:49:07.664446 systemd[1]: Detected first boot. Nov 6 17:49:07.664463 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:49:07.664474 zram_generator::config[1149]: No configuration found. Nov 6 17:49:07.664486 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:49:07.664502 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:49:07.664512 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:49:07.664524 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:49:07.664535 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:49:07.664548 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:49:07.664559 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:49:07.664570 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:49:07.664581 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:49:07.664592 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:49:07.664603 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:49:07.664614 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:49:07.664628 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:49:07.664639 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:49:07.664652 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:49:07.664663 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:49:07.664674 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:49:07.664685 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:49:07.664697 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:49:07.664707 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:49:07.664718 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:49:07.664748 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:49:07.664763 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:49:07.664774 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:49:07.664785 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:49:07.664796 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:49:07.664807 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:49:07.664818 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:49:07.664830 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:49:07.664841 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:49:07.664851 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:49:07.664862 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:49:07.664873 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:49:07.664883 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:49:07.664894 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:49:07.664906 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:49:07.664917 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:49:07.664928 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:49:07.664939 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:49:07.664949 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:49:07.664960 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:49:07.664971 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:49:07.664983 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:49:07.664993 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:49:07.665005 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:49:07.665016 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:49:07.665027 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:49:07.665037 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:49:07.665048 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:49:07.665060 systemd[1]: Reached target machines.target - Containers. Nov 6 17:49:07.665071 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:49:07.665082 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:49:07.665093 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:49:07.665104 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:49:07.665115 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:49:07.665126 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:49:07.665138 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:49:07.665149 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:49:07.665160 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:49:07.665171 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:49:07.665188 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:49:07.665201 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:49:07.665214 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 6 17:49:07.665225 kernel: audit: type=1131 audit(1762451347.612:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.665235 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:49:07.665247 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:49:07.665258 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:07.665269 kernel: audit: type=1131 audit(1762451347.617:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.665281 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:49:07.665291 kernel: fuse: init (API version 7.41) Nov 6 17:49:07.665301 kernel: audit: type=1334 audit(1762451347.620:100): prog-id=14 op=UNLOAD Nov 6 17:49:07.665311 kernel: audit: type=1334 audit(1762451347.620:101): prog-id=13 op=UNLOAD Nov 6 17:49:07.665323 kernel: audit: type=1334 audit(1762451347.622:102): prog-id=15 op=LOAD Nov 6 17:49:07.665332 kernel: audit: type=1334 audit(1762451347.622:103): prog-id=16 op=LOAD Nov 6 17:49:07.665342 kernel: audit: type=1334 audit(1762451347.622:104): prog-id=17 op=LOAD Nov 6 17:49:07.665352 kernel: ACPI: bus type drm_connector registered Nov 6 17:49:07.665363 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:49:07.665374 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:49:07.665385 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:49:07.665397 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:49:07.665409 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:49:07.665420 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:49:07.665448 systemd-journald[1222]: Collecting audit messages is enabled. Nov 6 17:49:07.665471 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:49:07.665482 kernel: audit: type=1305 audit(1762451347.662:105): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:49:07.665494 systemd-journald[1222]: Journal started Nov 6 17:49:07.665515 systemd-journald[1222]: Runtime Journal (/run/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2) is 6M, max 48.5M, 42.4M free. Nov 6 17:49:07.521000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:49:07.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.620000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:49:07.620000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:49:07.622000 audit: BPF prog-id=15 op=LOAD Nov 6 17:49:07.622000 audit: BPF prog-id=16 op=LOAD Nov 6 17:49:07.622000 audit: BPF prog-id=17 op=LOAD Nov 6 17:49:07.662000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:49:07.427314 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:49:07.451785 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:49:07.452300 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:49:07.662000 audit[1222]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffef67b830 a2=4000 a3=0 items=0 ppid=1 pid=1222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:07.671305 kernel: audit: type=1300 audit(1762451347.662:105): arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffef67b830 a2=4000 a3=0 items=0 ppid=1 pid=1222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:07.671350 kernel: audit: type=1327 audit(1762451347.662:105): proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:49:07.662000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:49:07.672748 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:49:07.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.675112 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:49:07.676118 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:49:07.677186 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:49:07.678284 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:49:07.680781 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:49:07.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.682035 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:49:07.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.683399 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:49:07.683563 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:49:07.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.684954 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:49:07.685098 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:49:07.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.686365 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:49:07.686510 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:49:07.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.687920 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:49:07.688081 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:49:07.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.689397 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:49:07.689557 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:49:07.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.690858 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:49:07.691001 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:49:07.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.692258 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:49:07.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.694828 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:49:07.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.697670 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:49:07.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.699242 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:49:07.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.710887 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:49:07.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.713496 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:49:07.714813 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:49:07.716761 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:49:07.718502 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:49:07.719607 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:49:07.719641 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:49:07.721384 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:49:07.722955 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:07.723069 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:07.731766 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:49:07.733985 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:49:07.735189 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:49:07.736264 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:49:07.737273 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:49:07.739139 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:49:07.743473 systemd-journald[1222]: Time spent on flushing to /var/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2 is 17.064ms for 984 entries. Nov 6 17:49:07.743473 systemd-journald[1222]: System Journal (/var/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2) is 8M, max 163.5M, 155.5M free. Nov 6 17:49:07.769790 systemd-journald[1222]: Received client request to flush runtime journal. Nov 6 17:49:07.769836 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:49:07.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.743662 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:49:07.748126 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:49:07.750596 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:49:07.751804 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:49:07.754754 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:49:07.756927 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:49:07.760077 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:49:07.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.774784 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:49:07.776404 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:49:07.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.786741 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:49:07.786713 systemd-tmpfiles[1268]: ACLs are not supported, ignoring. Nov 6 17:49:07.786749 systemd-tmpfiles[1268]: ACLs are not supported, ignoring. Nov 6 17:49:07.789127 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:49:07.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.794387 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:49:07.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.796708 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:49:07.818754 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:49:07.824752 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:49:07.827962 (sd-merge)[1285]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:49:07.830558 (sd-merge)[1285]: Merged extensions into '/usr'. Nov 6 17:49:07.831069 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:49:07.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.832568 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:49:07.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:07.835536 systemd[1]: Starting ensure-sysext.service... Nov 6 17:49:07.836000 audit: BPF prog-id=18 op=LOAD Nov 6 17:49:07.836000 audit: BPF prog-id=19 op=LOAD Nov 6 17:49:07.836000 audit: BPF prog-id=20 op=LOAD Nov 6 17:49:07.838150 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:49:07.839000 audit: BPF prog-id=21 op=LOAD Nov 6 17:49:07.849439 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:49:07.851854 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:49:07.856240 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:49:07.860097 systemd[1]: Reload requested from client PID 1288 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:49:07.860115 systemd[1]: Reloading... Nov 6 17:49:07.878445 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Nov 6 17:49:07.878686 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Nov 6 17:49:07.879214 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:49:07.879255 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:49:07.879577 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:49:07.880426 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Nov 6 17:49:07.880478 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Nov 6 17:49:07.884689 systemd-tmpfiles[1292]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:49:07.884702 systemd-tmpfiles[1292]: Skipping /boot Nov 6 17:49:07.892824 systemd-tmpfiles[1292]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:49:07.892838 systemd-tmpfiles[1292]: Skipping /boot Nov 6 17:49:07.911872 zram_generator::config[1320]: No configuration found. Nov 6 17:49:08.050213 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:49:08.050627 systemd[1]: Reloading finished in 190 ms. Nov 6 17:49:08.068000 audit: BPF prog-id=22 op=LOAD Nov 6 17:49:08.068000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:49:08.070000 audit: BPF prog-id=23 op=LOAD Nov 6 17:49:08.070000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:49:08.070000 audit: BPF prog-id=24 op=LOAD Nov 6 17:49:08.070000 audit: BPF prog-id=25 op=LOAD Nov 6 17:49:08.070000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:49:08.070000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:49:08.071000 audit: BPF prog-id=26 op=LOAD Nov 6 17:49:08.071000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:49:08.071000 audit: BPF prog-id=27 op=LOAD Nov 6 17:49:08.071000 audit: BPF prog-id=28 op=LOAD Nov 6 17:49:08.071000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:49:08.071000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:49:08.074843 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:49:08.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.078302 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:49:08.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.085700 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:49:08.087977 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:49:08.097109 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:49:08.099196 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:49:08.101000 audit: BPF prog-id=29 op=LOAD Nov 6 17:49:08.101000 audit: BPF prog-id=30 op=LOAD Nov 6 17:49:08.101000 audit: BPF prog-id=31 op=LOAD Nov 6 17:49:08.104013 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:49:08.107246 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:49:08.108000 audit: BPF prog-id=32 op=LOAD Nov 6 17:49:08.108000 audit: BPF prog-id=33 op=LOAD Nov 6 17:49:08.108000 audit: BPF prog-id=34 op=LOAD Nov 6 17:49:08.113016 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:49:08.117058 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:49:08.121960 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:49:08.128222 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:49:08.129000 audit[1362]: SYSTEM_BOOT pid=1362 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.130965 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:49:08.132015 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:08.132204 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:08.132296 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:08.136716 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:49:08.137030 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:08.137274 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:08.137416 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:08.145925 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:49:08.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.149651 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:49:08.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.153298 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:49:08.157638 systemd-nsresourced[1361]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:49:08.157870 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:49:08.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.158000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.159604 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:49:08.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.163501 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:49:08.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.166056 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:49:08.166432 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:49:08.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.168980 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:49:08.169399 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:49:08.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:08.178936 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:49:08.179000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:49:08.179000 audit[1397]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffde9e5a50 a2=420 a3=0 items=0 ppid=1356 pid=1397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:08.179000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:49:08.179959 augenrules[1397]: No rules Nov 6 17:49:08.180908 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:49:08.184954 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:49:08.197021 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:49:08.200973 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:49:08.202058 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:08.202236 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:08.202379 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:08.203945 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:49:08.206563 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:49:08.209350 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:49:08.210825 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:49:08.212357 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:49:08.214208 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:49:08.214352 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:49:08.216082 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:49:08.216271 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:49:08.217709 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:49:08.217949 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:49:08.219582 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:49:08.219718 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:49:08.226456 systemd[1]: Finished ensure-sysext.service. Nov 6 17:49:08.230878 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:49:08.230951 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:49:08.232325 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:49:08.234797 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:49:08.238078 systemd-udevd[1413]: Using default interface naming scheme 'v257'. Nov 6 17:49:08.258096 systemd-oomd[1289]: No swap; memory pressure usage will be degraded Nov 6 17:49:08.258588 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:49:08.260669 systemd-resolved[1290]: Positive Trust Anchors: Nov 6 17:49:08.260683 systemd-resolved[1290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:49:08.260686 systemd-resolved[1290]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:49:08.260717 systemd-resolved[1290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:49:08.266314 systemd-resolved[1290]: Defaulting to hostname 'linux'. Nov 6 17:49:08.267480 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:49:08.268923 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:49:08.270719 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:49:08.274229 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:49:08.303819 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:49:08.307850 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:49:08.309206 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:49:08.352553 systemd-networkd[1429]: lo: Link UP Nov 6 17:49:08.352561 systemd-networkd[1429]: lo: Gained carrier Nov 6 17:49:08.353711 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:49:08.353720 systemd-networkd[1429]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:49:08.353863 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:49:08.354564 systemd-networkd[1429]: eth0: Link UP Nov 6 17:49:08.354691 systemd-networkd[1429]: eth0: Gained carrier Nov 6 17:49:08.354709 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:49:08.355505 systemd[1]: Reached target network.target - Network. Nov 6 17:49:08.358235 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:49:08.360971 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:49:08.370842 systemd-networkd[1429]: eth0: DHCPv4 address 10.0.0.68/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:49:08.373477 systemd-timesyncd[1422]: Network configuration changed, trying to establish connection. Nov 6 17:49:08.861360 systemd-timesyncd[1422]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:49:08.861389 systemd-resolved[1290]: Clock change detected. Flushing caches. Nov 6 17:49:08.861564 systemd-timesyncd[1422]: Initial clock synchronization to Thu 2025-11-06 17:49:08.861285 UTC. Nov 6 17:49:08.870325 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:49:08.899736 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:49:08.904222 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:49:08.912170 ldconfig[1358]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:49:08.916505 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:49:08.920376 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:49:08.937732 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:49:08.942591 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:49:08.944170 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:49:08.945258 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:49:08.946365 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:49:08.947629 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:49:08.948677 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:49:08.950193 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:49:08.951689 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:49:08.952698 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:49:08.954176 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:49:08.954202 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:49:08.954996 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:49:08.957739 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:49:08.960346 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:49:08.965328 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:49:08.966726 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:49:08.967907 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:49:08.972589 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:49:08.973817 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:49:08.975449 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:49:08.981390 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:49:08.982268 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:49:08.983125 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:49:08.983154 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:49:08.983972 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:49:08.985828 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:49:08.987605 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:49:08.992797 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:49:08.994672 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:49:08.995649 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:49:08.996564 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:49:08.998343 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:49:09.000189 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:49:09.001722 jq[1485]: false Nov 6 17:49:09.005246 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:49:09.009185 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:09.011268 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:49:09.012255 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:49:09.012333 extend-filesystems[1486]: Found /dev/vda6 Nov 6 17:49:09.014905 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:49:09.016414 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:49:09.016628 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:49:09.016855 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:49:09.017133 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:49:09.018077 extend-filesystems[1486]: Found /dev/vda9 Nov 6 17:49:09.021390 extend-filesystems[1486]: Checking size of /dev/vda9 Nov 6 17:49:09.022800 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:49:09.027409 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:49:09.029276 jq[1501]: true Nov 6 17:49:09.037110 extend-filesystems[1486]: Resized partition /dev/vda9 Nov 6 17:49:09.040066 extend-filesystems[1528]: resize2fs 1.47.3 (8-Jul-2025) Nov 6 17:49:09.044132 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 6 17:49:09.044186 jq[1525]: true Nov 6 17:49:09.045612 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 6 17:49:09.055854 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:49:09.055630 dbus-daemon[1483]: [system] SELinux support is enabled Nov 6 17:49:09.058069 extend-filesystems[1528]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 6 17:49:09.058069 extend-filesystems[1528]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 6 17:49:09.058069 extend-filesystems[1528]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 6 17:49:09.066134 extend-filesystems[1486]: Resized filesystem in /dev/vda9 Nov 6 17:49:09.060717 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:49:09.061031 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:49:09.086207 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:09.090124 bash[1547]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:49:09.093311 systemd-logind[1494]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:49:09.093539 systemd-logind[1494]: New seat seat0. Nov 6 17:49:09.094127 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:49:09.096303 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:49:09.099837 dbus-daemon[1483]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 6 17:49:09.110833 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:49:09.111001 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:49:09.111146 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:49:09.112419 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:49:09.112537 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:49:09.198685 containerd[1526]: time="2025-11-06T17:49:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:49:09.199652 containerd[1526]: time="2025-11-06T17:49:09.199600224Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:49:09.210581 containerd[1526]: time="2025-11-06T17:49:09.210370464Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.32µs" Nov 6 17:49:09.210581 containerd[1526]: time="2025-11-06T17:49:09.210401584Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:49:09.210581 containerd[1526]: time="2025-11-06T17:49:09.210440104Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:49:09.210581 containerd[1526]: time="2025-11-06T17:49:09.210452704Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:49:09.210699 containerd[1526]: time="2025-11-06T17:49:09.210589464Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:49:09.210699 containerd[1526]: time="2025-11-06T17:49:09.210606344Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:49:09.210699 containerd[1526]: time="2025-11-06T17:49:09.210652984Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:49:09.210699 containerd[1526]: time="2025-11-06T17:49:09.210664624Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:49:09.210912 containerd[1526]: time="2025-11-06T17:49:09.210886464Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:49:09.210912 containerd[1526]: time="2025-11-06T17:49:09.210907024Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:49:09.210949 containerd[1526]: time="2025-11-06T17:49:09.210917984Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:49:09.210949 containerd[1526]: time="2025-11-06T17:49:09.210926904Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:49:09.211101 containerd[1526]: time="2025-11-06T17:49:09.211081864Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:49:09.211122 containerd[1526]: time="2025-11-06T17:49:09.211099384Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:49:09.211183 containerd[1526]: time="2025-11-06T17:49:09.211169384Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:49:09.211342 containerd[1526]: time="2025-11-06T17:49:09.211325224Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:49:09.211371 containerd[1526]: time="2025-11-06T17:49:09.211355584Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:49:09.211392 containerd[1526]: time="2025-11-06T17:49:09.211369024Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:49:09.211414 containerd[1526]: time="2025-11-06T17:49:09.211398064Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:49:09.211918 containerd[1526]: time="2025-11-06T17:49:09.211686224Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:49:09.211918 containerd[1526]: time="2025-11-06T17:49:09.211782544Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:49:09.214885 containerd[1526]: time="2025-11-06T17:49:09.214860784Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:49:09.214998 containerd[1526]: time="2025-11-06T17:49:09.214981544Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:49:09.215127 containerd[1526]: time="2025-11-06T17:49:09.215107024Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:49:09.215179 containerd[1526]: time="2025-11-06T17:49:09.215166584Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:49:09.215226 containerd[1526]: time="2025-11-06T17:49:09.215215424Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:49:09.215273 containerd[1526]: time="2025-11-06T17:49:09.215261904Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:49:09.215340 containerd[1526]: time="2025-11-06T17:49:09.215327824Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:49:09.215393 containerd[1526]: time="2025-11-06T17:49:09.215380624Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:49:09.215447 containerd[1526]: time="2025-11-06T17:49:09.215435584Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:49:09.215513 containerd[1526]: time="2025-11-06T17:49:09.215485144Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:49:09.215565 containerd[1526]: time="2025-11-06T17:49:09.215552504Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:49:09.215614 containerd[1526]: time="2025-11-06T17:49:09.215603024Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:49:09.215663 containerd[1526]: time="2025-11-06T17:49:09.215650904Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:49:09.215729 containerd[1526]: time="2025-11-06T17:49:09.215716424Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:49:09.215881 containerd[1526]: time="2025-11-06T17:49:09.215862064Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:49:09.215959 containerd[1526]: time="2025-11-06T17:49:09.215945464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:49:09.216013 containerd[1526]: time="2025-11-06T17:49:09.216000704Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:49:09.216104 containerd[1526]: time="2025-11-06T17:49:09.216089904Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:49:09.216155 containerd[1526]: time="2025-11-06T17:49:09.216144264Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:49:09.216204 containerd[1526]: time="2025-11-06T17:49:09.216192544Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:49:09.216255 containerd[1526]: time="2025-11-06T17:49:09.216243224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:49:09.216306 containerd[1526]: time="2025-11-06T17:49:09.216293344Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:49:09.216367 containerd[1526]: time="2025-11-06T17:49:09.216353504Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:49:09.216417 containerd[1526]: time="2025-11-06T17:49:09.216405144Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:49:09.216465 containerd[1526]: time="2025-11-06T17:49:09.216453464Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:49:09.216548 containerd[1526]: time="2025-11-06T17:49:09.216533944Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:49:09.216649 containerd[1526]: time="2025-11-06T17:49:09.216631864Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:49:09.216708 containerd[1526]: time="2025-11-06T17:49:09.216696904Z" level=info msg="Start snapshots syncer" Nov 6 17:49:09.216781 containerd[1526]: time="2025-11-06T17:49:09.216766424Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:49:09.217033 containerd[1526]: time="2025-11-06T17:49:09.216997384Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:49:09.217211 containerd[1526]: time="2025-11-06T17:49:09.217192704Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:49:09.217338 containerd[1526]: time="2025-11-06T17:49:09.217321424Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:49:09.217489 containerd[1526]: time="2025-11-06T17:49:09.217470664Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:49:09.217576 containerd[1526]: time="2025-11-06T17:49:09.217561584Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:49:09.217625 containerd[1526]: time="2025-11-06T17:49:09.217613744Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:49:09.217729 containerd[1526]: time="2025-11-06T17:49:09.217710864Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:49:09.217783 containerd[1526]: time="2025-11-06T17:49:09.217770944Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:49:09.217836 containerd[1526]: time="2025-11-06T17:49:09.217824704Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:49:09.217886 containerd[1526]: time="2025-11-06T17:49:09.217873744Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:49:09.217939 containerd[1526]: time="2025-11-06T17:49:09.217926424Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:49:09.217990 containerd[1526]: time="2025-11-06T17:49:09.217978064Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:49:09.218109 containerd[1526]: time="2025-11-06T17:49:09.218092504Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:49:09.218187 containerd[1526]: time="2025-11-06T17:49:09.218171584Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:49:09.218236 containerd[1526]: time="2025-11-06T17:49:09.218221864Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:49:09.218290 containerd[1526]: time="2025-11-06T17:49:09.218276904Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:49:09.218333 containerd[1526]: time="2025-11-06T17:49:09.218321824Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:49:09.218385 containerd[1526]: time="2025-11-06T17:49:09.218373144Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:49:09.218432 containerd[1526]: time="2025-11-06T17:49:09.218420264Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:49:09.218488 containerd[1526]: time="2025-11-06T17:49:09.218475784Z" level=info msg="runtime interface created" Nov 6 17:49:09.218548 containerd[1526]: time="2025-11-06T17:49:09.218536704Z" level=info msg="created NRI interface" Nov 6 17:49:09.218596 containerd[1526]: time="2025-11-06T17:49:09.218585264Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:49:09.218645 containerd[1526]: time="2025-11-06T17:49:09.218633744Z" level=info msg="Connect containerd service" Nov 6 17:49:09.218710 containerd[1526]: time="2025-11-06T17:49:09.218698264Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:49:09.219426 containerd[1526]: time="2025-11-06T17:49:09.219396384Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285743824Z" level=info msg="Start subscribing containerd event" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285816464Z" level=info msg="Start recovering state" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285894464Z" level=info msg="Start event monitor" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285905904Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285914944Z" level=info msg="Start streaming server" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285924104Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285932344Z" level=info msg="runtime interface starting up..." Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285937824Z" level=info msg="starting plugins..." Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.285950664Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.286116184Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.286161344Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:49:09.287533 containerd[1526]: time="2025-11-06T17:49:09.286249904Z" level=info msg="containerd successfully booted in 0.087904s" Nov 6 17:49:09.286434 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:49:09.445598 sshd_keygen[1515]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:49:09.464073 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:49:09.466536 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:49:09.485904 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:49:09.486156 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:49:09.488461 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:49:09.515850 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:49:09.518311 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:49:09.520236 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:49:09.521438 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:49:10.684266 systemd-networkd[1429]: eth0: Gained IPv6LL Nov 6 17:49:10.686711 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:49:10.688343 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:49:10.690672 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:49:10.692603 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:49:10.734321 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:49:10.735827 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:49:10.737110 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:49:10.739308 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:49:10.739590 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:49:10.740829 systemd[1]: Startup finished in 1.402s (kernel) + 3.032s (initrd) + 3.268s (userspace) = 7.703s. Nov 6 17:49:15.733620 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:49:15.734976 systemd[1]: Started sshd@0-10.0.0.68:22-10.0.0.1:40134.service - OpenSSH per-connection server daemon (10.0.0.1:40134). Nov 6 17:49:15.808519 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 40134 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:15.810058 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:15.815922 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:49:15.816786 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:49:15.820410 systemd-logind[1494]: New session 1 of user core. Nov 6 17:49:15.835626 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:49:15.837765 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:49:15.859309 (systemd)[1615]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:49:15.861686 systemd-logind[1494]: New session c1 of user core. Nov 6 17:49:15.971823 systemd[1615]: Queued start job for default target default.target. Nov 6 17:49:15.989079 systemd[1615]: Created slice app.slice - User Application Slice. Nov 6 17:49:15.989107 systemd[1615]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:49:15.989118 systemd[1615]: Reached target paths.target - Paths. Nov 6 17:49:15.989161 systemd[1615]: Reached target timers.target - Timers. Nov 6 17:49:15.990232 systemd[1615]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:49:15.990991 systemd[1615]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:49:15.998814 systemd[1615]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:49:15.998860 systemd[1615]: Reached target sockets.target - Sockets. Nov 6 17:49:15.999870 systemd[1615]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:49:15.999937 systemd[1615]: Reached target basic.target - Basic System. Nov 6 17:49:15.999976 systemd[1615]: Reached target default.target - Main User Target. Nov 6 17:49:15.999998 systemd[1615]: Startup finished in 133ms. Nov 6 17:49:16.000482 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:49:16.008903 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:49:16.026897 systemd[1]: Started sshd@1-10.0.0.68:22-10.0.0.1:40138.service - OpenSSH per-connection server daemon (10.0.0.1:40138). Nov 6 17:49:16.070599 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 40138 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.071644 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.076254 systemd-logind[1494]: New session 2 of user core. Nov 6 17:49:16.093257 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:49:16.104114 sshd[1631]: Connection closed by 10.0.0.1 port 40138 Nov 6 17:49:16.104185 sshd-session[1628]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:16.114935 systemd[1]: sshd@1-10.0.0.68:22-10.0.0.1:40138.service: Deactivated successfully. Nov 6 17:49:16.117436 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:49:16.118134 systemd-logind[1494]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:49:16.120339 systemd[1]: Started sshd@2-10.0.0.68:22-10.0.0.1:40150.service - OpenSSH per-connection server daemon (10.0.0.1:40150). Nov 6 17:49:16.120889 systemd-logind[1494]: Removed session 2. Nov 6 17:49:16.183998 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 40150 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.185040 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.189474 systemd-logind[1494]: New session 3 of user core. Nov 6 17:49:16.205376 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:49:16.211912 sshd[1640]: Connection closed by 10.0.0.1 port 40150 Nov 6 17:49:16.212277 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:16.215628 systemd[1]: sshd@2-10.0.0.68:22-10.0.0.1:40150.service: Deactivated successfully. Nov 6 17:49:16.218257 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:49:16.218456 systemd-logind[1494]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:49:16.221151 systemd[1]: Started sshd@3-10.0.0.68:22-10.0.0.1:40160.service - OpenSSH per-connection server daemon (10.0.0.1:40160). Nov 6 17:49:16.221815 systemd-logind[1494]: Removed session 3. Nov 6 17:49:16.280747 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 40160 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.281843 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.285532 systemd-logind[1494]: New session 4 of user core. Nov 6 17:49:16.301637 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:49:16.312004 sshd[1649]: Connection closed by 10.0.0.1 port 40160 Nov 6 17:49:16.312426 sshd-session[1646]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:16.323911 systemd[1]: sshd@3-10.0.0.68:22-10.0.0.1:40160.service: Deactivated successfully. Nov 6 17:49:16.326138 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:49:16.328297 systemd-logind[1494]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:49:16.329877 systemd[1]: Started sshd@4-10.0.0.68:22-10.0.0.1:40176.service - OpenSSH per-connection server daemon (10.0.0.1:40176). Nov 6 17:49:16.330623 systemd-logind[1494]: Removed session 4. Nov 6 17:49:16.391780 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 40176 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.392905 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.396464 systemd-logind[1494]: New session 5 of user core. Nov 6 17:49:16.411589 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:49:16.428864 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:49:16.429372 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:16.461706 sudo[1659]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:16.463301 sshd[1658]: Connection closed by 10.0.0.1 port 40176 Nov 6 17:49:16.463621 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:16.473997 systemd[1]: sshd@4-10.0.0.68:22-10.0.0.1:40176.service: Deactivated successfully. Nov 6 17:49:16.475431 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:49:16.476106 systemd-logind[1494]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:49:16.478317 systemd[1]: Started sshd@5-10.0.0.68:22-10.0.0.1:40190.service - OpenSSH per-connection server daemon (10.0.0.1:40190). Nov 6 17:49:16.479261 systemd-logind[1494]: Removed session 5. Nov 6 17:49:16.537131 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 40190 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.538268 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.542109 systemd-logind[1494]: New session 6 of user core. Nov 6 17:49:16.561318 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:49:16.571898 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:49:16.572161 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:16.576579 sudo[1670]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:16.581800 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:49:16.582028 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:16.589625 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:49:16.623000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:49:16.624409 augenrules[1692]: No rules Nov 6 17:49:16.625371 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:49:16.625625 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:49:16.626417 kernel: kauditd_printk_skb: 67 callbacks suppressed Nov 6 17:49:16.626451 kernel: audit: type=1305 audit(1762451356.623:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:49:16.623000 audit[1692]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe595cfa0 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:16.627075 sudo[1669]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:16.628306 sshd[1668]: Connection closed by 10.0.0.1 port 40190 Nov 6 17:49:16.630669 kernel: audit: type=1300 audit(1762451356.623:171): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe595cfa0 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:16.630799 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:16.623000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:49:16.632422 kernel: audit: type=1327 audit(1762451356.623:171): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:49:16.632454 kernel: audit: type=1130 audit(1762451356.624:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.637291 kernel: audit: type=1131 audit(1762451356.624:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.626000 audit[1669]: USER_END pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.640818 kernel: audit: type=1106 audit(1762451356.626:174): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.626000 audit[1669]: CRED_DISP pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.643525 kernel: audit: type=1104 audit(1762451356.626:175): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.636000 audit[1665]: USER_END pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.646312 systemd[1]: sshd@5-10.0.0.68:22-10.0.0.1:40190.service: Deactivated successfully. Nov 6 17:49:16.647643 kernel: audit: type=1106 audit(1762451356.636:176): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.647730 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:49:16.636000 audit[1665]: CRED_DISP pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.650944 kernel: audit: type=1104 audit(1762451356.636:177): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.68:22-10.0.0.1:40190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.651165 systemd-logind[1494]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:49:16.653605 kernel: audit: type=1131 audit(1762451356.645:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.68:22-10.0.0.1:40190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.655987 systemd[1]: Started sshd@6-10.0.0.68:22-10.0.0.1:40200.service - OpenSSH per-connection server daemon (10.0.0.1:40200). Nov 6 17:49:16.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.68:22-10.0.0.1:40200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.656478 systemd-logind[1494]: Removed session 6. Nov 6 17:49:16.715000 audit[1701]: USER_ACCT pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.716511 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 40200 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.716000 audit[1701]: CRED_ACQ pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.716000 audit[1701]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff0b53eb0 a2=3 a3=0 items=0 ppid=1 pid=1701 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:16.716000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:16.717449 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.720917 systemd-logind[1494]: New session 7 of user core. Nov 6 17:49:16.736487 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:49:16.738000 audit[1701]: USER_START pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.739000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.745071 sshd[1704]: Connection closed by 10.0.0.1 port 40200 Nov 6 17:49:16.745348 sshd-session[1701]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:16.745000 audit[1701]: USER_END pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.745000 audit[1701]: CRED_DISP pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.754834 systemd[1]: sshd@6-10.0.0.68:22-10.0.0.1:40200.service: Deactivated successfully. Nov 6 17:49:16.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.68:22-10.0.0.1:40200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.756190 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:49:16.757394 systemd-logind[1494]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:49:16.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.68:22-10.0.0.1:40216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.759109 systemd[1]: Started sshd@7-10.0.0.68:22-10.0.0.1:40216.service - OpenSSH per-connection server daemon (10.0.0.1:40216). Nov 6 17:49:16.759633 systemd-logind[1494]: Removed session 7. Nov 6 17:49:16.814000 audit[1710]: USER_ACCT pid=1710 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.814991 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 40216 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.814000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.814000 audit[1710]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeef6e3b0 a2=3 a3=0 items=0 ppid=1 pid=1710 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:16.814000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:16.816031 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.819559 systemd-logind[1494]: New session 8 of user core. Nov 6 17:49:16.831498 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:49:16.832000 audit[1710]: USER_START pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.833000 audit[1713]: CRED_ACQ pid=1713 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.837860 sshd[1713]: Connection closed by 10.0.0.1 port 40216 Nov 6 17:49:16.838133 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:16.838000 audit[1710]: USER_END pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.838000 audit[1710]: CRED_DISP pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.853991 systemd[1]: sshd@7-10.0.0.68:22-10.0.0.1:40216.service: Deactivated successfully. Nov 6 17:49:16.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.68:22-10.0.0.1:40216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.856525 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:49:16.857229 systemd-logind[1494]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:49:16.859758 systemd[1]: Started sshd@8-10.0.0.68:22-10.0.0.1:40232.service - OpenSSH per-connection server daemon (10.0.0.1:40232). Nov 6 17:49:16.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.68:22-10.0.0.1:40232 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.860481 systemd-logind[1494]: Removed session 8. Nov 6 17:49:16.916000 audit[1719]: USER_ACCT pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.917881 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 40232 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:16.917000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.917000 audit[1719]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9607270 a2=3 a3=0 items=0 ppid=1 pid=1719 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:16.917000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:16.918865 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:16.923182 systemd-logind[1494]: New session 9 of user core. Nov 6 17:49:16.940311 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:49:16.941000 audit[1719]: USER_START pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.943000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:16.949000 audit[1723]: USER_ACCT pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.951002 sudo[1723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/dd if=/dev/disk/by-partlabel/USR-A of=/dev/disk/by-partlabel/USR-B bs=10M status=none Nov 6 17:49:16.950000 audit[1723]: CRED_REFR pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:16.951613 sudo[1723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:16.952000 audit[1723]: USER_START pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.387000 audit[1723]: USER_END pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.388769 sudo[1723]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:20.387000 audit[1723]: CRED_DISP pid=1723 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.390277 sshd[1722]: Connection closed by 10.0.0.1 port 40232 Nov 6 17:49:20.390676 sshd-session[1719]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:20.390000 audit[1719]: USER_END pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.390000 audit[1719]: CRED_DISP pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.404238 systemd[1]: sshd@8-10.0.0.68:22-10.0.0.1:40232.service: Deactivated successfully. Nov 6 17:49:20.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.68:22-10.0.0.1:40232 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.405746 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:49:20.407062 systemd[1]: session-9.scope: Consumed 1.609s CPU time, 2G memory peak. Nov 6 17:49:20.407663 systemd-logind[1494]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:49:20.410454 systemd[1]: Started sshd@9-10.0.0.68:22-10.0.0.1:55304.service - OpenSSH per-connection server daemon (10.0.0.1:55304). Nov 6 17:49:20.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.68:22-10.0.0.1:55304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.411271 systemd-logind[1494]: Removed session 9. Nov 6 17:49:20.465000 audit[1734]: USER_ACCT pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.466334 sshd[1734]: Accepted publickey for core from 10.0.0.1 port 55304 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:20.465000 audit[1734]: CRED_ACQ pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.465000 audit[1734]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdef4cd80 a2=3 a3=0 items=0 ppid=1 pid=1734 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:20.465000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:20.467261 sshd-session[1734]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:20.471105 systemd-logind[1494]: New session 10 of user core. Nov 6 17:49:20.481262 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 6 17:49:20.481000 audit[1734]: USER_START pid=1734 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.483000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.493000 audit[1738]: USER_ACCT pid=1738 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.493000 audit[1738]: CRED_REFR pid=1738 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.494901 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp /boot/flatcar/vmlinuz-a /boot/flatcar/vmlinuz-b Nov 6 17:49:20.495155 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:20.496000 audit[1738]: USER_START pid=1738 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.499283 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1739 (cp) Nov 6 17:49:20.500734 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:49:20.540953 systemd-fsck[1742]: fsck.fat 4.2 (2021-01-31) Nov 6 17:49:20.540953 systemd-fsck[1742]: /dev/vda1: 12 files, 9562/261627 clusters Nov 6 17:49:20.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.543615 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:49:20.547231 systemd[1]: Mounting boot.mount - Boot partition... Nov 6 17:49:20.562862 systemd[1]: Mounted boot.mount - Boot partition. Nov 6 17:49:20.611233 sudo[1738]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:20.610000 audit[1738]: USER_END pid=1738 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.610000 audit[1738]: CRED_DISP pid=1738 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.613083 sshd[1737]: Connection closed by 10.0.0.1 port 55304 Nov 6 17:49:20.613064 sshd-session[1734]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:20.613000 audit[1734]: USER_END pid=1734 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.613000 audit[1734]: CRED_DISP pid=1734 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.631991 systemd[1]: sshd@9-10.0.0.68:22-10.0.0.1:55304.service: Deactivated successfully. Nov 6 17:49:20.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.68:22-10.0.0.1:55304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.633505 systemd[1]: session-10.scope: Deactivated successfully. Nov 6 17:49:20.635101 systemd[1]: session-10.scope: Consumed 54ms CPU time, 79.3M memory peak. Nov 6 17:49:20.636105 systemd-logind[1494]: Session 10 logged out. Waiting for processes to exit. Nov 6 17:49:20.638166 systemd[1]: Started sshd@10-10.0.0.68:22-10.0.0.1:55314.service - OpenSSH per-connection server daemon (10.0.0.1:55314). Nov 6 17:49:20.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.68:22-10.0.0.1:55314 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.638856 systemd-logind[1494]: Removed session 10. Nov 6 17:49:20.690000 audit[1750]: USER_ACCT pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.691786 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 55314 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:20.691000 audit[1750]: CRED_ACQ pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.691000 audit[1750]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffccce3570 a2=3 a3=0 items=0 ppid=1 pid=1750 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:20.691000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:20.692711 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:20.696925 systemd-logind[1494]: New session 11 of user core. Nov 6 17:49:20.706192 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 6 17:49:20.707000 audit[1750]: USER_START pid=1750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.708000 audit[1753]: CRED_ACQ pid=1753 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.715000 audit[1754]: USER_ACCT pid=1754 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.716673 sudo[1754]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt repair /dev/disk/by-partlabel/USR-B Nov 6 17:49:20.715000 audit[1754]: CRED_REFR pid=1754 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.716934 sudo[1754]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:20.717000 audit[1754]: USER_START pid=1754 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.738000 audit[1754]: USER_END pid=1754 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.738000 audit[1754]: CRED_DISP pid=1754 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.739295 sudo[1754]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:20.740664 sshd[1753]: Connection closed by 10.0.0.1 port 55314 Nov 6 17:49:20.740900 sshd-session[1750]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:20.741000 audit[1750]: USER_END pid=1750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.741000 audit[1750]: CRED_DISP pid=1750 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.68:22-10.0.0.1:55314 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.751729 systemd[1]: sshd@10-10.0.0.68:22-10.0.0.1:55314.service: Deactivated successfully. Nov 6 17:49:20.755007 systemd[1]: session-11.scope: Deactivated successfully. Nov 6 17:49:20.759114 systemd-logind[1494]: Session 11 logged out. Waiting for processes to exit. Nov 6 17:49:20.767755 systemd-logind[1494]: Removed session 11. Nov 6 17:49:20.782511 systemd[1]: Started sshd@11-10.0.0.68:22-10.0.0.1:55322.service - OpenSSH per-connection server daemon (10.0.0.1:55322). Nov 6 17:49:20.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.68:22-10.0.0.1:55322 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.839000 audit[1769]: USER_ACCT pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.840821 sshd[1769]: Accepted publickey for core from 10.0.0.1 port 55322 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:20.840000 audit[1769]: CRED_ACQ pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.840000 audit[1769]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0a16cd0 a2=3 a3=0 items=0 ppid=1 pid=1769 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:20.840000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:20.842312 sshd-session[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:20.846728 systemd-logind[1494]: New session 12 of user core. Nov 6 17:49:20.866238 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 6 17:49:20.866000 audit[1769]: USER_START pid=1769 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.867000 audit[1772]: CRED_ACQ pid=1772 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.874000 audit[1773]: USER_ACCT pid=1773 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.875826 sudo[1773]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt add -S0 -T1 /dev/disk/by-partlabel/USR-B Nov 6 17:49:20.874000 audit[1773]: CRED_REFR pid=1773 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.876114 sudo[1773]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:20.876000 audit[1773]: USER_START pid=1773 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.879760 sudo[1773]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:20.878000 audit[1773]: USER_END pid=1773 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.878000 audit[1773]: CRED_DISP pid=1773 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.880967 sshd[1772]: Connection closed by 10.0.0.1 port 55322 Nov 6 17:49:20.881838 sshd-session[1769]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:20.882000 audit[1769]: USER_END pid=1769 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.882000 audit[1769]: CRED_DISP pid=1769 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.891680 systemd[1]: sshd@11-10.0.0.68:22-10.0.0.1:55322.service: Deactivated successfully. Nov 6 17:49:20.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.68:22-10.0.0.1:55322 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.894033 systemd[1]: session-12.scope: Deactivated successfully. Nov 6 17:49:20.896825 systemd-logind[1494]: Session 12 logged out. Waiting for processes to exit. Nov 6 17:49:20.907326 systemd-logind[1494]: Removed session 12. Nov 6 17:49:20.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.68:22-10.0.0.1:55328 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:20.912288 systemd[1]: Started sshd@12-10.0.0.68:22-10.0.0.1:55328.service - OpenSSH per-connection server daemon (10.0.0.1:55328). Nov 6 17:49:20.962000 audit[1782]: USER_ACCT pid=1782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:20.963458 sshd[1782]: Accepted publickey for core from 10.0.0.1 port 55328 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM -- Reboot -- Nov 6 17:49:31.229609 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:49:31.229631 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:49:31.229639 kernel: KASLR enabled Nov 6 17:49:31.229644 kernel: efi: EFI v2.7 by EDK II Nov 6 17:49:31.229650 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:49:31.229656 kernel: random: crng init done Nov 6 17:49:31.229663 kernel: secureboot: Secure boot disabled Nov 6 17:49:31.229669 kernel: ACPI: Early table checksum verification disabled Nov 6 17:49:31.229676 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:49:31.229682 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:49:31.229688 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229694 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229700 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229706 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229715 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229721 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229728 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229734 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229740 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:49:31.229747 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:49:31.229753 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:49:31.229759 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:49:31.229767 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:49:31.229773 kernel: Zone ranges: Nov 6 17:49:31.229780 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:49:31.229792 kernel: DMA32 empty Nov 6 17:49:31.229799 kernel: Normal empty Nov 6 17:49:31.229807 kernel: Device empty Nov 6 17:49:31.229816 kernel: Movable zone start for each node Nov 6 17:49:31.229824 kernel: Early memory node ranges Nov 6 17:49:31.229832 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:49:31.229841 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:49:31.229847 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:49:31.229854 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:49:31.229862 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:49:31.229868 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:49:31.229874 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:49:31.229881 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:49:31.229887 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:49:31.229893 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:49:31.229903 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:49:31.229910 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:49:31.229918 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:49:31.229924 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:49:31.229931 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:49:31.229938 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:49:31.229945 kernel: psci: probing for conduit method from ACPI. Nov 6 17:49:31.229951 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:49:31.229959 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:49:31.229966 kernel: psci: Trusted OS migration not required Nov 6 17:49:31.229973 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:49:31.229980 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:49:31.229987 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:49:31.229994 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:49:31.230000 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:49:31.230007 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:49:31.230014 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:49:31.230021 kernel: CPU features: detected: Spectre-v4 Nov 6 17:49:31.230027 kernel: CPU features: detected: Spectre-BHB Nov 6 17:49:31.230035 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:49:31.230042 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:49:31.230049 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:49:31.230056 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:49:31.230062 kernel: alternatives: applying boot alternatives Nov 6 17:49:31.230070 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:49:31.230077 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:49:31.230084 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:49:31.230091 kernel: Fallback order for Node 0: 0 Nov 6 17:49:31.230098 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:49:31.230105 kernel: Policy zone: DMA Nov 6 17:49:31.230112 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:49:31.230125 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:49:31.230139 kernel: software IO TLB: area num 4. Nov 6 17:49:31.230146 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:49:31.230153 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:49:31.230160 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:49:31.230167 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:49:31.230174 kernel: rcu: RCU event tracing is enabled. Nov 6 17:49:31.230181 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:49:31.230188 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:49:31.230196 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:49:31.230203 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:49:31.230210 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:49:31.230217 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:49:31.230224 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:49:31.230231 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:49:31.230238 kernel: GICv3: 256 SPIs implemented Nov 6 17:49:31.230244 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:49:31.230251 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:49:31.230258 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:49:31.230264 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:49:31.230271 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:49:31.230279 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:49:31.230286 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:49:31.230293 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:49:31.230300 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:49:31.230307 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:49:31.230314 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:49:31.230321 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:31.230327 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:49:31.230334 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:49:31.230341 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:49:31.230349 kernel: arm-pv: using stolen time PV Nov 6 17:49:31.230356 kernel: Console: colour dummy device 80x25 Nov 6 17:49:31.230364 kernel: ACPI: Core revision 20240827 Nov 6 17:49:31.230371 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:49:31.230378 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:49:31.230385 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:49:31.230392 kernel: landlock: Up and running. Nov 6 17:49:31.230399 kernel: SELinux: Initializing. Nov 6 17:49:31.230407 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:49:31.230414 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:49:31.230421 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:49:31.230429 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:49:31.230436 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:49:31.230443 kernel: Remapping and enabling EFI services. Nov 6 17:49:31.230450 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:49:31.230459 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:49:31.230470 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:49:31.230479 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:49:31.230487 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:31.230494 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:49:31.230501 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:49:31.230509 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:49:31.230519 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:49:31.230531 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:31.230539 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:49:31.230546 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:49:31.230554 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:49:31.230562 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:49:31.230569 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:49:31.230578 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:49:31.230585 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:49:31.230593 kernel: SMP: Total of 4 processors activated. Nov 6 17:49:31.230600 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:49:31.230608 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:49:31.230615 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:49:31.230623 kernel: CPU features: detected: Common not Private translations Nov 6 17:49:31.230631 kernel: CPU features: detected: CRC32 instructions Nov 6 17:49:31.230638 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:49:31.230646 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:49:31.230653 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:49:31.230661 kernel: CPU features: detected: Privileged Access Never Nov 6 17:49:31.230668 kernel: CPU features: detected: RAS Extension Support Nov 6 17:49:31.230675 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:49:31.230683 kernel: alternatives: applying system-wide alternatives Nov 6 17:49:31.230691 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:49:31.230699 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:49:31.230707 kernel: devtmpfs: initialized Nov 6 17:49:31.230714 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:49:31.230722 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:49:31.230729 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:49:31.230736 kernel: 0 pages in range for non-PLT usage Nov 6 17:49:31.230745 kernel: 515232 pages in range for PLT usage Nov 6 17:49:31.230752 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:49:31.230760 kernel: SMBIOS 3.0.0 present. Nov 6 17:49:31.230767 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:49:31.230775 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:49:31.230782 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:49:31.230790 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:49:31.230799 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:49:31.230806 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:49:31.230814 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:49:31.230821 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 6 17:49:31.230829 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:49:31.230836 kernel: cpuidle: using governor menu Nov 6 17:49:31.230843 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:49:31.230852 kernel: ASID allocator initialised with 32768 entries Nov 6 17:49:31.230860 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:49:31.230867 kernel: Serial: AMBA PL011 UART driver Nov 6 17:49:31.230875 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:49:31.230882 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:49:31.230889 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:49:31.230897 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:49:31.230904 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:49:31.230913 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:49:31.230920 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:49:31.230928 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:49:31.230935 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:49:31.230942 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:49:31.230949 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:49:31.230957 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:49:31.230965 kernel: ACPI: Interpreter enabled Nov 6 17:49:31.230973 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:49:31.230980 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:49:31.230987 kernel: ACPI: CPU0 has been hot-added Nov 6 17:49:31.230995 kernel: ACPI: CPU1 has been hot-added Nov 6 17:49:31.231002 kernel: ACPI: CPU2 has been hot-added Nov 6 17:49:31.231009 kernel: ACPI: CPU3 has been hot-added Nov 6 17:49:31.231017 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:49:31.231026 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:49:31.231033 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:49:31.231209 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:49:31.231301 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:49:31.231381 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:49:31.231461 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:49:31.231538 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:49:31.231548 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:49:31.231555 kernel: PCI host bridge to bus 0000:00 Nov 6 17:49:31.231635 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:49:31.231706 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:49:31.231778 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:49:31.231847 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:49:31.231942 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:49:31.232029 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:49:31.232110 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:49:31.232528 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:49:31.232623 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:49:31.232701 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:49:31.232780 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:49:31.232860 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:49:31.232932 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:49:31.233002 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:49:31.233092 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:49:31.233103 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:49:31.233111 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:49:31.233129 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:49:31.233147 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:49:31.233155 kernel: iommu: Default domain type: Translated Nov 6 17:49:31.233166 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:49:31.233173 kernel: efivars: Registered efivars operations Nov 6 17:49:31.233181 kernel: vgaarb: loaded Nov 6 17:49:31.233188 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:49:31.233196 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:49:31.233203 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:49:31.233211 kernel: pnp: PnP ACPI init Nov 6 17:49:31.233310 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:49:31.233323 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:49:31.233337 kernel: NET: Registered PF_INET protocol family Nov 6 17:49:31.233345 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:49:31.233352 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:49:31.233360 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:49:31.233367 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:49:31.233376 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:49:31.233384 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:49:31.233391 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:49:31.233399 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:49:31.233406 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:49:31.233414 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:49:31.233421 kernel: kvm [1]: HYP mode not available Nov 6 17:49:31.233430 kernel: Initialise system trusted keyrings Nov 6 17:49:31.233438 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:49:31.233445 kernel: Key type asymmetric registered Nov 6 17:49:31.233453 kernel: Asymmetric key parser 'x509' registered Nov 6 17:49:31.233460 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:49:31.233467 kernel: io scheduler mq-deadline registered Nov 6 17:49:31.233475 kernel: io scheduler kyber registered Nov 6 17:49:31.233483 kernel: io scheduler bfq registered Nov 6 17:49:31.233491 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:49:31.233498 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:49:31.233506 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:49:31.233588 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:49:31.233598 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:49:31.233605 kernel: thunder_xcv, ver 1.0 Nov 6 17:49:31.233614 kernel: thunder_bgx, ver 1.0 Nov 6 17:49:31.233622 kernel: nicpf, ver 1.0 Nov 6 17:49:31.233629 kernel: nicvf, ver 1.0 Nov 6 17:49:31.233718 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:49:31.233793 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:49:30 UTC (1762451370) Nov 6 17:49:31.233803 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:49:31.233811 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:49:31.233820 kernel: watchdog: NMI not fully supported Nov 6 17:49:31.233828 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:49:31.233835 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:49:31.233843 kernel: Segment Routing with IPv6 Nov 6 17:49:31.233850 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:49:31.233858 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:49:31.233865 kernel: Key type dns_resolver registered Nov 6 17:49:31.233874 kernel: registered taskstats version 1 Nov 6 17:49:31.233881 kernel: Loading compiled-in X.509 certificates Nov 6 17:49:31.233889 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:49:31.233896 kernel: Demotion targets for Node 0: null Nov 6 17:49:31.233904 kernel: Key type .fscrypt registered Nov 6 17:49:31.233911 kernel: Key type fscrypt-provisioning registered Nov 6 17:49:31.233918 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:49:31.233927 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:49:31.233934 kernel: ima: No architecture policies found Nov 6 17:49:31.233942 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:49:31.233949 kernel: clk: Disabling unused clocks Nov 6 17:49:31.233957 kernel: PM: genpd: Disabling unused power domains Nov 6 17:49:31.233964 kernel: Freeing unused kernel memory: 12288K Nov 6 17:49:31.233972 kernel: Run /init as init process Nov 6 17:49:31.233979 kernel: with arguments: Nov 6 17:49:31.233988 kernel: /init Nov 6 17:49:31.233995 kernel: with environment: Nov 6 17:49:31.234018 kernel: HOME=/ Nov 6 17:49:31.234026 kernel: TERM=linux Nov 6 17:49:31.234127 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:49:31.234223 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:49:31.234236 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:49:31.234244 kernel: SCSI subsystem initialized Nov 6 17:49:31.234252 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:49:31.234260 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:49:31.234268 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:49:31.234275 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:49:31.234284 kernel: raid6: neonx8 gen() 15750 MB/s Nov 6 17:49:31.234291 kernel: raid6: neonx4 gen() 15645 MB/s Nov 6 17:49:31.234299 kernel: raid6: neonx2 gen() 13163 MB/s Nov 6 17:49:31.234306 kernel: raid6: neonx1 gen() 10442 MB/s Nov 6 17:49:31.234313 kernel: raid6: int64x8 gen() 6805 MB/s Nov 6 17:49:31.234321 kernel: raid6: int64x4 gen() 7325 MB/s Nov 6 17:49:31.234328 kernel: raid6: int64x2 gen() 6086 MB/s Nov 6 17:49:31.234335 kernel: raid6: int64x1 gen() 5033 MB/s Nov 6 17:49:31.234344 kernel: raid6: using algorithm neonx8 gen() 15750 MB/s Nov 6 17:49:31.234351 kernel: raid6: .... xor() 12014 MB/s, rmw enabled Nov 6 17:49:31.234359 kernel: raid6: using neon recovery algorithm Nov 6 17:49:31.234366 kernel: xor: measuring software checksum speed Nov 6 17:49:31.234374 kernel: 8regs : 21647 MB/sec Nov 6 17:49:31.234381 kernel: 32regs : 21096 MB/sec Nov 6 17:49:31.234389 kernel: arm64_neon : 28099 MB/sec Nov 6 17:49:31.234397 kernel: xor: using function: arm64_neon (28099 MB/sec) Nov 6 17:49:31.234405 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:49:31.234412 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 6 17:49:31.234420 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:49:31.234428 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:49:31.234435 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:49:31.234443 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:49:31.234452 kernel: loop: module loaded Nov 6 17:49:31.234459 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:49:31.234466 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:49:31.234475 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:49:31.234485 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:49:31.234494 systemd[1]: Detected virtualization kvm. Nov 6 17:49:31.234503 systemd[1]: Detected architecture arm64. Nov 6 17:49:31.234510 systemd[1]: Running in initrd. Nov 6 17:49:31.234518 systemd[1]: No hostname configured, using default hostname. Nov 6 17:49:31.234526 systemd[1]: Hostname set to . Nov 6 17:49:31.234534 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:49:31.234542 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:49:31.234551 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:49:31.234559 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:49:31.234567 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:49:31.234575 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:49:31.234583 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:49:31.234592 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:49:31.234601 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:49:31.234609 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:49:31.234617 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:49:31.234625 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:49:31.234633 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:49:31.234641 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:49:31.234649 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:49:31.234658 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:49:31.234666 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:49:31.234674 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:49:31.234682 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:49:31.234690 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:49:31.234698 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:49:31.234706 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:49:31.234715 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:49:31.234723 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:49:31.234731 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:49:31.234745 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:49:31.234756 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:49:31.234765 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:49:31.234773 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:49:31.234781 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:49:31.234789 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:31.234798 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:49:31.234806 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:49:31.234815 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:49:31.234824 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:49:31.234832 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:49:31.234855 systemd-journald[342]: Collecting audit messages is enabled. Nov 6 17:49:31.234875 kernel: Bridge firewalling registered Nov 6 17:49:31.234884 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:49:31.234892 kernel: audit: type=1130 audit(1762451371.233:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.234902 systemd-journald[342]: Journal started Nov 6 17:49:31.234919 systemd-journald[342]: Runtime Journal (/run/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2) is 6M, max 48.5M, 42.4M free. Nov 6 17:49:31.234952 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:49:31.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.230486 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 6 17:49:31.241925 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:49:31.241954 kernel: audit: type=1130 audit(1762451371.241:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.244448 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:31.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.248753 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:49:31.253760 kernel: audit: type=1130 audit(1762451371.245:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.253780 kernel: audit: type=1130 audit(1762451371.249:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.252530 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:49:31.256893 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:49:31.265724 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:49:31.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.267383 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:49:31.275362 kernel: audit: type=1130 audit(1762451371.270:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.275376 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:49:31.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.278290 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:49:31.281424 kernel: audit: type=1130 audit(1762451371.276:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.281818 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:49:31.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.284250 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:49:31.290829 kernel: audit: type=1130 audit(1762451371.283:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.290849 kernel: audit: type=1130 audit(1762451371.287:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.288350 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:49:31.321976 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:49:31.392164 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:49:31.400162 kernel: iscsi: registered transport (tcp) Nov 6 17:49:31.413159 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:49:31.413191 kernel: QLogic iSCSI HBA Driver Nov 6 17:49:31.432148 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:49:31.455282 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:49:31.461330 kernel: audit: type=1130 audit(1762451371.456:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.456669 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:49:31.503610 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:49:31.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.505734 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:49:31.537356 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:49:31.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.538000 audit: BPF prog-id=6 op=LOAD Nov 6 17:49:31.538000 audit: BPF prog-id=7 op=LOAD Nov 6 17:49:31.539668 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:49:31.572555 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 6 17:49:31.580143 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:49:31.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.581983 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:49:31.605212 dracut-pre-trigger[592]: rd.md=0: removing MD RAID activation Nov 6 17:49:31.626742 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:49:31.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.628894 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:49:31.690513 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:49:31.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.694280 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:49:31.736225 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:49:31.756877 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:49:31.762600 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:49:31.764124 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:49:31.767632 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:49:31.785401 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:49:31.785492 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:49:31.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.788728 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:49:31.790064 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:49:31.792038 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:49:31.793796 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:49:31.795886 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:49:31.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.795984 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:31.797164 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:31.799624 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:31.815294 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:49:31.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.816927 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:49:31.820204 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:49:31.821214 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:49:31.823927 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:49:31.853436 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:31.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.863274 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:49:31.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:31.865412 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:49:31.906754 systemd-fsck[691]: ROOT: clean, 196/489360 files, 45793/474107 blocks Nov 6 17:49:31.912213 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:49:31.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.211757 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:49:32.292174 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:49:32.291657 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:49:32.292787 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:49:32.295175 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:49:32.296743 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:49:32.305845 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:49:32.309150 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:49:32.313873 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (699) Nov 6 17:49:32.313894 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:49:32.313904 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:49:32.315302 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:49:32.315333 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:49:32.316981 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:49:32.588959 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:49:32.590948 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:49:32.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.628115 initrd-setup-root-after-ignition[999]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:49:32.631127 initrd-setup-root-after-ignition[1001]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:49:32.631127 initrd-setup-root-after-ignition[1001]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:49:32.633964 initrd-setup-root-after-ignition[1005]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:49:32.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.633600 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:49:32.635278 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:49:32.638207 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:49:32.666434 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:49:32.666547 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:49:32.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.668617 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:49:32.669555 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:49:32.670618 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:49:32.671444 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:49:32.706240 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:49:32.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.708470 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:49:32.723830 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:49:32.723949 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:49:32.725974 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:49:32.727842 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:49:32.729482 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:49:32.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.729599 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:49:32.731982 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:49:32.734057 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:49:32.735617 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:49:32.737262 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:49:32.739244 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:49:32.741287 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:49:32.743165 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:49:32.744806 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:49:32.746314 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:49:32.748116 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:49:32.749968 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:49:32.751419 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:49:32.752964 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:49:32.754702 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:49:32.756098 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:49:32.756208 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:49:32.757568 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:49:32.757645 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:49:32.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.759091 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:49:32.759185 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:49:32.760752 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:49:32.760849 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:49:32.762990 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:49:32.764927 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:49:32.765735 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:49:32.766941 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:49:32.768896 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:49:32.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.772912 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:49:32.774116 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:49:32.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.774255 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:49:32.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.776852 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:49:32.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.776962 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:49:32.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.779186 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:49:32.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.779293 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:49:32.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.781215 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:49:32.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.781321 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:49:32.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.783002 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:49:32.783118 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:49:32.784815 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:49:32.784923 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:49:32.787538 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:49:32.787646 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:49:32.789345 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:49:32.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.789448 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:49:32.791269 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:49:32.791375 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:49:32.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.794729 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:49:32.800094 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:49:32.800208 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:49:32.804689 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:49:32.804812 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:49:32.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.806317 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:49:32.806355 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:49:32.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.809309 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:49:32.809346 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:49:32.811067 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:49:32.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.811124 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:49:32.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.813683 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:49:32.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.813736 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:49:32.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.816340 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:49:32.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.816388 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:49:32.819835 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:49:32.820899 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:49:32.820963 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:49:32.822865 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:49:32.822918 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:49:32.824598 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:49:32.824646 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:49:32.826391 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:49:32.826434 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:49:32.828245 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:49:32.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:32.828299 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:32.839460 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:49:32.841177 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:49:32.842485 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:49:32.844830 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:49:32.870662 systemd[1]: Switching root. Nov 6 17:49:32.906464 systemd-journald[342]: Journal stopped Nov 6 17:49:33.461984 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Nov 6 17:49:33.462031 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:49:33.462044 kernel: SELinux: policy capability open_perms=1 Nov 6 17:49:33.462054 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:49:33.462064 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:49:33.462077 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:49:33.462089 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:49:33.462100 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:49:33.462124 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:49:33.462204 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:49:33.462217 systemd[1]: Successfully loaded SELinux policy in 61.807ms. Nov 6 17:49:33.462235 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.101ms. Nov 6 17:49:33.462247 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:49:33.462263 systemd[1]: Detected virtualization kvm. Nov 6 17:49:33.462274 systemd[1]: Detected architecture arm64. Nov 6 17:49:33.462284 zram_generator::config[1052]: No configuration found. Nov 6 17:49:33.462295 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:49:33.462306 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:49:33.462316 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:49:33.462327 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:49:33.462339 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:49:33.462350 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:49:33.462360 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:49:33.462370 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:49:33.462381 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:49:33.462391 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:49:33.462402 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:49:33.462414 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:49:33.462424 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:49:33.462437 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:49:33.462448 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:49:33.462459 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:49:33.462470 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:49:33.462482 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:49:33.462493 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:49:33.462503 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:49:33.462514 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:49:33.462524 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:49:33.462535 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:49:33.462546 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:49:33.462557 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:49:33.462568 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:49:33.462579 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:49:33.462590 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:49:33.462600 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:49:33.462611 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:49:33.462621 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:49:33.462633 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:49:33.462644 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:49:33.462654 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:49:33.462666 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:49:33.462677 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:49:33.462688 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:49:33.462698 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:49:33.462711 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:49:33.462721 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:49:33.462732 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:49:33.462743 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:49:33.462753 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:49:33.462763 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:49:33.462774 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:49:33.462786 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:49:33.462796 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:49:33.462807 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:49:33.462818 systemd[1]: Reached target machines.target - Containers. Nov 6 17:49:33.462828 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:49:33.462839 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:49:33.462850 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:49:33.462861 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:49:33.462873 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:49:33.462883 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:49:33.462895 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:49:33.462905 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:49:33.462916 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:49:33.462928 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:49:33.462939 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:49:33.462950 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:49:33.462960 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:49:33.462970 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:49:33.462981 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:33.462992 kernel: fuse: init (API version 7.41) Nov 6 17:49:33.463004 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:49:33.463017 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:49:33.463029 kernel: ACPI: bus type drm_connector registered Nov 6 17:49:33.463039 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:49:33.463050 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:49:33.463061 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:49:33.463071 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:49:33.463083 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:49:33.463094 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:49:33.463104 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:49:33.463123 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:49:33.463140 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:49:33.463173 systemd-journald[1124]: Collecting audit messages is enabled. Nov 6 17:49:33.463197 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:49:33.463209 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:49:33.463219 systemd-journald[1124]: Journal started Nov 6 17:49:33.463239 systemd-journald[1124]: Runtime Journal (/run/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2) is 6M, max 48.5M, 42.4M free. Nov 6 17:49:33.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.419000 audit: BPF prog-id=12 op=UNLOAD Nov 6 17:49:33.419000 audit: BPF prog-id=11 op=UNLOAD Nov 6 17:49:33.422000 audit: BPF prog-id=13 op=LOAD Nov 6 17:49:33.422000 audit: BPF prog-id=14 op=LOAD Nov 6 17:49:33.422000 audit: BPF prog-id=15 op=LOAD Nov 6 17:49:33.460000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:49:33.460000 audit[1124]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=fffff699a7c0 a2=4000 a3=0 items=0 ppid=1 pid=1124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:33.460000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:49:33.237654 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:49:33.246954 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:49:33.247428 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:49:33.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.466802 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:49:33.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.467892 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:49:33.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.469325 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:49:33.469482 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:49:33.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.470000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.470862 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:49:33.471003 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:49:33.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.472341 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:49:33.472502 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:49:33.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.473745 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:49:33.473883 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:49:33.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.475275 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:49:33.475417 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:49:33.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.476628 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:49:33.476782 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:49:33.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.478213 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:49:33.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.479513 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:49:33.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.481421 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:49:33.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.483030 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:49:33.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.494612 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:49:33.495954 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:49:33.497999 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:49:33.499938 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:49:33.501073 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:49:33.501118 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:49:33.502802 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:49:33.504338 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:33.504446 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:33.510834 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:49:33.512777 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:49:33.514015 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:49:33.515187 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:49:33.517322 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:49:33.520735 systemd-journald[1124]: Time spent on flushing to /var/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2 is 19.441ms for 765 entries. Nov 6 17:49:33.520735 systemd-journald[1124]: System Journal (/var/log/journal/45a0dd2b0e3a40458757244f4bdd6ae2) is 8M, max 169.5M, 161.5M free. Nov 6 17:49:33.544804 systemd-journald[1124]: Received client request to flush runtime journal. Nov 6 17:49:33.544839 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:49:33.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.520258 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:49:33.523643 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:49:33.526314 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:49:33.529227 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:49:33.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.531051 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:49:33.534392 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:49:33.535834 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:49:33.540496 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 6 17:49:33.540543 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:49:33.544009 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:49:33.551306 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:49:33.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.557179 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:49:33.563962 systemd-tmpfiles[1168]: ACLs are not supported, ignoring. Nov 6 17:49:33.563980 systemd-tmpfiles[1168]: ACLs are not supported, ignoring. Nov 6 17:49:33.568263 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:49:33.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.570640 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:49:33.574197 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:49:33.580160 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:49:33.583522 (sd-merge)[1183]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:49:33.586102 (sd-merge)[1183]: Merged extensions into '/usr'. Nov 6 17:49:33.591841 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:49:33.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.594700 systemd[1]: Starting ensure-sysext.service... Nov 6 17:49:33.607475 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:49:33.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.610867 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:49:33.609000 audit: BPF prog-id=16 op=LOAD Nov 6 17:49:33.610000 audit: BPF prog-id=17 op=LOAD Nov 6 17:49:33.610000 audit: BPF prog-id=18 op=LOAD Nov 6 17:49:33.612000 audit: BPF prog-id=19 op=LOAD Nov 6 17:49:33.613553 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:49:33.617707 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:49:33.625460 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:49:33.629000 audit: BPF prog-id=20 op=LOAD Nov 6 17:49:33.629000 audit: BPF prog-id=21 op=LOAD Nov 6 17:49:33.629000 audit: BPF prog-id=22 op=LOAD Nov 6 17:49:33.631347 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:49:33.632000 audit: BPF prog-id=23 op=LOAD Nov 6 17:49:33.632000 audit: BPF prog-id=24 op=LOAD Nov 6 17:49:33.632000 audit: BPF prog-id=25 op=LOAD Nov 6 17:49:33.635251 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:49:33.636059 systemd-tmpfiles[1190]: ACLs are not supported, ignoring. Nov 6 17:49:33.636286 systemd-tmpfiles[1190]: ACLs are not supported, ignoring. Nov 6 17:49:33.636618 systemd[1]: Reload requested from client PID 1186 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:49:33.636646 systemd[1]: Reloading... Nov 6 17:49:33.646013 systemd-tmpfiles[1191]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:49:33.646315 systemd-tmpfiles[1191]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:49:33.647232 systemd-tmpfiles[1191]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:49:33.650044 systemd-tmpfiles[1191]: ACLs are not supported, ignoring. Nov 6 17:49:33.650096 systemd-tmpfiles[1191]: ACLs are not supported, ignoring. Nov 6 17:49:33.663365 systemd-tmpfiles[1191]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:49:33.663381 systemd-tmpfiles[1191]: Skipping /boot Nov 6 17:49:33.667094 systemd-nsresourced[1193]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:49:33.679075 systemd-tmpfiles[1191]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:49:33.679094 systemd-tmpfiles[1191]: Skipping /boot Nov 6 17:49:33.711154 zram_generator::config[1234]: No configuration found. Nov 6 17:49:33.743625 systemd-oomd[1188]: No swap; memory pressure usage will be degraded Nov 6 17:49:33.755129 systemd-resolved[1189]: Positive Trust Anchors: Nov 6 17:49:33.755159 systemd-resolved[1189]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:49:33.755164 systemd-resolved[1189]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:49:33.755195 systemd-resolved[1189]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:49:33.761816 systemd-resolved[1189]: Defaulting to hostname 'linux'. Nov 6 17:49:33.862490 systemd[1]: Reloading finished in 225 ms. Nov 6 17:49:33.881945 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:49:33.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.883476 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:49:33.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.884733 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:49:33.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.886019 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:49:33.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.889000 audit: BPF prog-id=26 op=LOAD Nov 6 17:49:33.889000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:49:33.890000 audit: BPF prog-id=27 op=LOAD Nov 6 17:49:33.890000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:49:33.890000 audit: BPF prog-id=28 op=LOAD Nov 6 17:49:33.890000 audit: BPF prog-id=29 op=LOAD Nov 6 17:49:33.890000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:49:33.890000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:49:33.891000 audit: BPF prog-id=30 op=LOAD Nov 6 17:49:33.891000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:49:33.891000 audit: BPF prog-id=31 op=LOAD Nov 6 17:49:33.891000 audit: BPF prog-id=32 op=LOAD Nov 6 17:49:33.891000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:49:33.891000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:49:33.892000 audit: BPF prog-id=33 op=LOAD Nov 6 17:49:33.892000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:49:33.892000 audit: BPF prog-id=34 op=LOAD Nov 6 17:49:33.892000 audit: BPF prog-id=35 op=LOAD Nov 6 17:49:33.892000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:49:33.892000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:49:33.893000 audit: BPF prog-id=36 op=LOAD Nov 6 17:49:33.893000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:49:33.893000 audit: BPF prog-id=37 op=LOAD Nov 6 17:49:33.893000 audit: BPF prog-id=38 op=LOAD Nov 6 17:49:33.893000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:49:33.893000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:49:33.896707 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:49:33.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.898345 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:49:33.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.905474 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:49:33.907897 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:49:33.910047 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:49:33.917528 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:49:33.921349 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:49:33.923779 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:49:33.928184 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:49:33.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.932000 audit[1276]: SYSTEM_BOOT pid=1276 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.935510 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:49:33.936805 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:49:33.939369 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:49:33.944367 augenrules[1271]: /sbin/augenrules: No change Nov 6 17:49:33.948084 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:49:33.949433 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:33.949663 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:33.949812 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:33.949949 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:49:33.949000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:49:33.949000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:49:33.950000 audit: BPF prog-id=39 op=LOAD Nov 6 17:49:33.950000 audit: BPF prog-id=40 op=LOAD Nov 6 17:49:33.954284 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:49:33.957402 augenrules[1295]: No rules Nov 6 17:49:33.957590 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:49:33.957849 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:49:33.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.966672 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:49:33.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.969117 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:49:33.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.971246 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:49:33.972213 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:49:33.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.974240 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:49:33.974438 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:49:33.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.976584 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:49:33.976778 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:49:33.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.980316 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:49:33.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.987313 systemd-udevd[1294]: Using default interface naming scheme 'v257'. Nov 6 17:49:33.989640 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:49:33.990866 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:49:33.995366 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:49:34.002496 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:49:34.002615 ldconfig[1273]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:49:34.003673 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:34.003841 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:34.003933 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:34.004019 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:49:34.004121 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:49:34.005121 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:49:34.006998 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:49:34.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.007226 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:49:34.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.010181 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:49:34.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.011522 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:49:34.013395 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:49:34.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.015338 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:49:34.015702 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:49:34.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.025888 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:49:34.026887 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:49:34.027829 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:49:34.029737 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:49:34.040065 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:49:34.043362 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:49:34.044571 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:49:34.044672 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:49:34.044697 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:49:34.044733 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:49:34.045000 audit: BPF prog-id=41 op=LOAD Nov 6 17:49:34.046362 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:49:34.048499 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:49:34.049482 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:49:34.050317 systemd[1]: Finished ensure-sysext.service. Nov 6 17:49:34.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.051394 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:49:34.051603 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:49:34.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.052893 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:49:34.053047 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:49:34.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.054395 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:49:34.057168 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:49:34.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.058704 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:49:34.058893 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:49:34.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.059000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.066301 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:49:34.067163 augenrules[1332]: /sbin/augenrules: No change Nov 6 17:49:34.070346 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:49:34.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.074394 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:49:34.074459 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:49:34.075000 audit: BPF prog-id=42 op=LOAD Nov 6 17:49:34.076593 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:49:34.077847 augenrules[1366]: No rules Nov 6 17:49:34.079517 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:49:34.079741 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:49:34.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.117893 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:49:34.119420 systemd-networkd[1340]: lo: Link UP Nov 6 17:49:34.119435 systemd-networkd[1340]: lo: Gained carrier Nov 6 17:49:34.120242 systemd-networkd[1340]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:49:34.120252 systemd-networkd[1340]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:49:34.121267 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:49:34.124305 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:49:34.124723 systemd-networkd[1340]: eth0: Link UP Nov 6 17:49:34.124850 systemd-networkd[1340]: eth0: Gained carrier Nov 6 17:49:34.124867 systemd-networkd[1340]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:49:34.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.127885 systemd[1]: Reached target network.target - Network. Nov 6 17:49:34.132384 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:49:34.134383 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:49:34.137205 systemd-networkd[1340]: eth0: DHCPv4 address 10.0.0.68/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:49:34.147957 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:49:34.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.155761 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:49:34.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.162646 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:49:33.077336 systemd-timesyncd[1365]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:49:33.084007 systemd-journald[1124]: Time jumped backwards, rotating. Nov 6 17:49:33.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.077401 systemd-timesyncd[1365]: Initial clock synchronization to Thu 2025-11-06 17:49:33.076602 UTC. Nov 6 17:49:33.077752 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:49:33.077788 systemd-resolved[1189]: Clock change detected. Flushing caches. Nov 6 17:49:33.079983 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:49:33.081635 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:49:33.083581 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:49:33.084714 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:49:33.084748 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:49:33.085987 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:49:33.087131 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:49:33.088624 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:49:33.089743 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:49:33.094727 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:49:33.095706 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:49:33.097071 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:49:33.099995 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:49:33.103418 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:49:33.104834 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:49:33.106307 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:49:33.115276 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:49:33.116654 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:49:33.118396 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:49:33.121874 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:49:33.122860 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:49:33.124241 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:49:33.124337 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:49:33.125459 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:49:33.127495 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:49:33.130622 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:49:33.132666 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:49:33.135947 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:49:33.136983 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:49:33.138937 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:49:33.142763 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:49:33.144877 jq[1405]: false Nov 6 17:49:33.145872 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:49:33.150942 extend-filesystems[1406]: Found /dev/vda6 Nov 6 17:49:33.152000 audit: BPF prog-id=43 op=LOAD Nov 6 17:49:33.152000 audit: BPF prog-id=44 op=LOAD Nov 6 17:49:33.152000 audit: BPF prog-id=45 op=LOAD Nov 6 17:49:33.155155 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:49:33.156316 extend-filesystems[1406]: Found /dev/vda9 Nov 6 17:49:33.156119 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:49:33.157121 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:49:33.159680 extend-filesystems[1406]: Checking size of /dev/vda9 Nov 6 17:49:33.169871 extend-filesystems[1406]: Old size kept for /dev/vda9 Nov 6 17:49:33.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.169728 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:49:33.171763 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:49:33.171963 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:49:33.172390 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:49:33.172614 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:49:33.172965 jq[1417]: true Nov 6 17:49:33.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.174291 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:49:33.174477 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:49:33.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.174000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.176023 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:49:33.176195 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:49:33.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.199215 jq[1437]: false Nov 6 17:49:33.202496 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 6 17:49:33.202781 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 6 17:49:33.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.201000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.203282 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:49:33.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.221949 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:49:33.225668 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:49:33.227595 systemd[1]: Started sshd@0-10.0.0.68:22-10.0.0.1:60746.service - OpenSSH per-connection server daemon (10.0.0.1:60746). Nov 6 17:49:33.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.68:22-10.0.0.1:60746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.229018 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:49:33.231686 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:49:33.240214 systemd-logind[1414]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:49:33.240486 systemd-logind[1414]: New seat seat0. Nov 6 17:49:33.242554 dbus-daemon[1403]: [system] SELinux support is enabled Nov 6 17:49:33.243428 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:49:33.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.248435 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:49:33.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.250433 dbus-daemon[1403]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 6 17:49:33.249657 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:49:33.249678 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:49:33.250926 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:49:33.250952 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:49:33.254107 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:49:33.255857 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:49:33.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.256000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.259170 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:49:33.276601 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:49:33.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.280090 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:49:33.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.283112 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:49:33.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.284472 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:49:33.297237 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:49:33.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.319000 audit[1460]: USER_ACCT pid=1460 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.321265 sshd[1460]: Accepted publickey for core from 10.0.0.1 port 60746 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:33.321000 audit[1460]: CRED_ACQ pid=1460 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.321000 audit[1460]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe1890740 a2=3 a3=0 items=0 ppid=1 pid=1460 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:33.321000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:33.323990 sshd-session[1460]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:33.326715 containerd[1439]: time="2025-11-06T17:49:33Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:49:33.329582 containerd[1439]: time="2025-11-06T17:49:33.327512049Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:49:33.330948 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:49:33.332829 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:49:33.338960 containerd[1439]: time="2025-11-06T17:49:33.338916449Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.68µs" Nov 6 17:49:33.338960 containerd[1439]: time="2025-11-06T17:49:33.338951689Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:49:33.339038 containerd[1439]: time="2025-11-06T17:49:33.338991769Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:49:33.339038 containerd[1439]: time="2025-11-06T17:49:33.339004169Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:49:33.339266 containerd[1439]: time="2025-11-06T17:49:33.339243329Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:49:33.339295 containerd[1439]: time="2025-11-06T17:49:33.339269889Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:49:33.339431 containerd[1439]: time="2025-11-06T17:49:33.339407649Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:49:33.339431 containerd[1439]: time="2025-11-06T17:49:33.339427169Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:49:33.339719 containerd[1439]: time="2025-11-06T17:49:33.339688049Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:49:33.339719 containerd[1439]: time="2025-11-06T17:49:33.339712529Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:49:33.339758 containerd[1439]: time="2025-11-06T17:49:33.339724129Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:49:33.339758 containerd[1439]: time="2025-11-06T17:49:33.339732609Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:49:33.339997 containerd[1439]: time="2025-11-06T17:49:33.339969929Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:49:33.340023 containerd[1439]: time="2025-11-06T17:49:33.339995049Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:49:33.340136 containerd[1439]: time="2025-11-06T17:49:33.340118449Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:49:33.340231 systemd-logind[1414]: New session 1 of user core. Nov 6 17:49:33.340321 containerd[1439]: time="2025-11-06T17:49:33.340301409Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:49:33.340347 containerd[1439]: time="2025-11-06T17:49:33.340337929Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:49:33.340366 containerd[1439]: time="2025-11-06T17:49:33.340349049Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:49:33.340388 containerd[1439]: time="2025-11-06T17:49:33.340379209Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:49:33.340739 containerd[1439]: time="2025-11-06T17:49:33.340715369Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:49:33.341453 containerd[1439]: time="2025-11-06T17:49:33.340771849Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:49:33.341453 containerd[1439]: time="2025-11-06T17:49:33.341280929Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:49:33.341453 containerd[1439]: time="2025-11-06T17:49:33.341319809Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:49:33.341582 containerd[1439]: time="2025-11-06T17:49:33.341483209Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:49:33.341582 containerd[1439]: time="2025-11-06T17:49:33.341513049Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:49:33.341582 containerd[1439]: time="2025-11-06T17:49:33.341531369Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:49:33.341582 containerd[1439]: time="2025-11-06T17:49:33.341566289Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:49:33.341582 containerd[1439]: time="2025-11-06T17:49:33.341581729Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:49:33.341659 containerd[1439]: time="2025-11-06T17:49:33.341594929Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:49:33.341659 containerd[1439]: time="2025-11-06T17:49:33.341606969Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:49:33.341659 containerd[1439]: time="2025-11-06T17:49:33.341623209Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:49:33.341659 containerd[1439]: time="2025-11-06T17:49:33.341638449Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:49:33.341659 containerd[1439]: time="2025-11-06T17:49:33.341652249Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:49:33.341733 containerd[1439]: time="2025-11-06T17:49:33.341667409Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:49:33.341733 containerd[1439]: time="2025-11-06T17:49:33.341692849Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:49:33.341795 containerd[1439]: time="2025-11-06T17:49:33.341766089Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:49:33.341818 containerd[1439]: time="2025-11-06T17:49:33.341801009Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:49:33.341841 containerd[1439]: time="2025-11-06T17:49:33.341822569Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:49:33.341866 containerd[1439]: time="2025-11-06T17:49:33.341838729Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:49:33.341866 containerd[1439]: time="2025-11-06T17:49:33.341851689Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:49:33.341900 containerd[1439]: time="2025-11-06T17:49:33.341865249Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:49:33.341900 containerd[1439]: time="2025-11-06T17:49:33.341887409Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:49:33.341931 containerd[1439]: time="2025-11-06T17:49:33.341903089Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:49:33.341931 containerd[1439]: time="2025-11-06T17:49:33.341914889Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:49:33.341963 containerd[1439]: time="2025-11-06T17:49:33.341929369Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:49:33.341963 containerd[1439]: time="2025-11-06T17:49:33.341943169Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:49:33.341996 containerd[1439]: time="2025-11-06T17:49:33.341972929Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:49:33.342035 containerd[1439]: time="2025-11-06T17:49:33.342017969Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:49:33.342059 containerd[1439]: time="2025-11-06T17:49:33.342041609Z" level=info msg="Start snapshots syncer" Nov 6 17:49:33.342076 containerd[1439]: time="2025-11-06T17:49:33.342061889Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:49:33.342470 containerd[1439]: time="2025-11-06T17:49:33.342430529Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:49:33.343110 containerd[1439]: time="2025-11-06T17:49:33.343081889Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:49:33.343181 containerd[1439]: time="2025-11-06T17:49:33.343165209Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:49:33.343263 containerd[1439]: time="2025-11-06T17:49:33.343245289Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:49:33.343288 containerd[1439]: time="2025-11-06T17:49:33.343272249Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:49:33.343306 containerd[1439]: time="2025-11-06T17:49:33.343290129Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:49:33.343306 containerd[1439]: time="2025-11-06T17:49:33.343301089Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:49:33.343345 containerd[1439]: time="2025-11-06T17:49:33.343312689Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:49:33.343345 containerd[1439]: time="2025-11-06T17:49:33.343323409Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:49:33.343345 containerd[1439]: time="2025-11-06T17:49:33.343334529Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:49:33.343389 containerd[1439]: time="2025-11-06T17:49:33.343346969Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:49:33.343389 containerd[1439]: time="2025-11-06T17:49:33.343358089Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:49:33.343420 containerd[1439]: time="2025-11-06T17:49:33.343394769Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:49:33.343420 containerd[1439]: time="2025-11-06T17:49:33.343408169Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:49:33.343454 containerd[1439]: time="2025-11-06T17:49:33.343426569Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:49:33.343454 containerd[1439]: time="2025-11-06T17:49:33.343437049Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:49:33.343454 containerd[1439]: time="2025-11-06T17:49:33.343446289Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:49:33.343454 containerd[1439]: time="2025-11-06T17:49:33.343455689Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:49:33.343545 containerd[1439]: time="2025-11-06T17:49:33.343470609Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:49:33.343545 containerd[1439]: time="2025-11-06T17:49:33.343485969Z" level=info msg="runtime interface created" Nov 6 17:49:33.343545 containerd[1439]: time="2025-11-06T17:49:33.343491209Z" level=info msg="created NRI interface" Nov 6 17:49:33.343545 containerd[1439]: time="2025-11-06T17:49:33.343499009Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:49:33.343545 containerd[1439]: time="2025-11-06T17:49:33.343520849Z" level=info msg="Connect containerd service" Nov 6 17:49:33.343630 containerd[1439]: time="2025-11-06T17:49:33.343558249Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:49:33.344174 containerd[1439]: time="2025-11-06T17:49:33.344147009Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:49:33.354639 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:49:33.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.358995 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:49:33.376000 audit[1489]: USER_ACCT pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.378445 (systemd)[1489]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:49:33.376000 audit[1489]: CRED_ACQ pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 17:49:33.381839 systemd-logind[1414]: New session c1 of user core. Nov 6 17:49:33.381000 audit[1489]: USER_START pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413711129Z" level=info msg="Start subscribing containerd event" Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413782929Z" level=info msg="Start recovering state" Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413869209Z" level=info msg="Start event monitor" Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413882409Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413889449Z" level=info msg="Start streaming server" Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413900049Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413908729Z" level=info msg="runtime interface starting up..." Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413914169Z" level=info msg="starting plugins..." Nov 6 17:49:33.413914 containerd[1439]: time="2025-11-06T17:49:33.413927009Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:49:33.414236 containerd[1439]: time="2025-11-06T17:49:33.414216329Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:49:33.414326 containerd[1439]: time="2025-11-06T17:49:33.414312489Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:49:33.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.415910 containerd[1439]: time="2025-11-06T17:49:33.414454609Z" level=info msg="containerd successfully booted in 0.088155s" Nov 6 17:49:33.414626 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:49:33.478300 systemd[1489]: Queued start job for default target default.target. Nov 6 17:49:33.495393 systemd[1489]: Created slice app.slice - User Application Slice. Nov 6 17:49:33.495427 systemd[1489]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:49:33.495439 systemd[1489]: Reached target paths.target - Paths. Nov 6 17:49:33.495483 systemd[1489]: Reached target timers.target - Timers. Nov 6 17:49:33.496654 systemd[1489]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:49:33.497392 systemd[1489]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:49:33.506228 systemd[1489]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:49:33.506290 systemd[1489]: Reached target sockets.target - Sockets. Nov 6 17:49:33.507093 systemd[1489]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:49:33.507220 systemd[1489]: Reached target basic.target - Basic System. Nov 6 17:49:33.507272 systemd[1489]: Reached target default.target - Main User Target. Nov 6 17:49:33.507298 systemd[1489]: Startup finished in 119ms. Nov 6 17:49:33.507434 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:49:33.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.511574 kernel: kauditd_printk_skb: 215 callbacks suppressed Nov 6 17:49:33.511600 kernel: audit: type=1130 audit(1762451373.507:222): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.521735 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:49:33.523000 audit[1460]: USER_START pid=1460 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.524000 audit[1510]: CRED_ACQ pid=1510 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.531730 systemd[1]: Started sshd@1-10.0.0.68:22-10.0.0.1:60752.service - OpenSSH per-connection server daemon (10.0.0.1:60752). Nov 6 17:49:33.531827 kernel: audit: type=1105 audit(1762451373.523:223): pid=1460 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.531856 kernel: audit: type=1103 audit(1762451373.524:224): pid=1510 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.68:22-10.0.0.1:60752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.544564 kernel: audit: type=1130 audit(1762451373.531:225): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.68:22-10.0.0.1:60752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.590000 audit[1513]: USER_ACCT pid=1513 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.591574 sshd[1513]: Accepted publickey for core from 10.0.0.1 port 60752 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:33.593000 audit[1513]: CRED_ACQ pid=1513 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.595471 sshd-session[1513]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:33.598120 kernel: audit: type=1101 audit(1762451373.590:226): pid=1513 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.598173 kernel: audit: type=1103 audit(1762451373.593:227): pid=1513 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.600008 kernel: audit: type=1006 audit(1762451373.593:228): pid=1513 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Nov 6 17:49:33.593000 audit[1513]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc23fe620 a2=3 a3=0 items=0 ppid=1 pid=1513 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:33.603327 kernel: audit: type=1300 audit(1762451373.593:228): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc23fe620 a2=3 a3=0 items=0 ppid=1 pid=1513 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:33.593000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:33.604641 kernel: audit: type=1327 audit(1762451373.593:228): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:33.606165 systemd-logind[1414]: New session 2 of user core. Nov 6 17:49:33.618704 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:49:33.619000 audit[1513]: USER_START pid=1513 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.623000 audit[1516]: CRED_ACQ pid=1516 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.625558 kernel: audit: type=1105 audit(1762451373.619:229): pid=1513 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.631419 sshd[1516]: Connection closed by 10.0.0.1 port 60752 Nov 6 17:49:33.631983 sshd-session[1513]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:33.631000 audit[1513]: USER_END pid=1513 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.631000 audit[1513]: CRED_DISP pid=1513 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.644321 systemd[1]: sshd@1-10.0.0.68:22-10.0.0.1:60752.service: Deactivated successfully. Nov 6 17:49:33.645765 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:49:33.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.68:22-10.0.0.1:60752 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.648156 systemd-logind[1414]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:49:33.650232 systemd[1]: Started sshd@2-10.0.0.68:22-10.0.0.1:60762.service - OpenSSH per-connection server daemon (10.0.0.1:60762). Nov 6 17:49:33.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.68:22-10.0.0.1:60762 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.652142 systemd-logind[1414]: Removed session 2. Nov 6 17:49:33.707000 audit[1522]: USER_ACCT pid=1522 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.708273 sshd[1522]: Accepted publickey for core from 10.0.0.1 port 60762 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:33.707000 audit[1522]: CRED_ACQ pid=1522 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.707000 audit[1522]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffbca7120 a2=3 a3=0 items=0 ppid=1 pid=1522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:33.707000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:33.709319 sshd-session[1522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:33.712865 systemd-logind[1414]: New session 3 of user core. Nov 6 17:49:33.726689 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:49:33.727000 audit[1522]: USER_START pid=1522 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.729000 audit[1525]: CRED_ACQ pid=1525 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.737011 sshd[1525]: Connection closed by 10.0.0.1 port 60762 Nov 6 17:49:33.737245 sshd-session[1522]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:33.737000 audit[1522]: USER_END pid=1522 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.737000 audit[1522]: CRED_DISP pid=1522 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:33.741011 systemd[1]: sshd@2-10.0.0.68:22-10.0.0.1:60762.service: Deactivated successfully. Nov 6 17:49:33.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.68:22-10.0.0.1:60762 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:33.742524 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:49:33.744328 systemd-logind[1414]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:49:33.745971 systemd-logind[1414]: Removed session 3. Nov 6 17:49:34.506773 systemd-networkd[1340]: eth0: Gained IPv6LL Nov 6 17:49:34.509019 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:49:34.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.510837 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:49:34.514793 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:49:34.516714 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:49:34.555256 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:49:34.555593 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:49:34.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.557189 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:49:34.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:34.559045 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:49:34.559331 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:49:34.560629 systemd[1]: Startup finished in 1.398s (kernel) + 1.981s (initrd) + 2.721s (userspace) = 6.101s. Nov 6 17:49:43.751223 systemd[1]: Started sshd@3-10.0.0.68:22-10.0.0.1:38686.service - OpenSSH per-connection server daemon (10.0.0.1:38686). Nov 6 17:49:43.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.68:22-10.0.0.1:38686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:43.751980 kernel: kauditd_printk_skb: 19 callbacks suppressed Nov 6 17:49:43.752015 kernel: audit: type=1130 audit(1762451383.749:247): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.68:22-10.0.0.1:38686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:43.799000 audit[1550]: USER_ACCT pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.801660 sshd[1550]: Accepted publickey for core from 10.0.0.1 port 38686 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:43.803000 audit[1550]: CRED_ACQ pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.805353 sshd-session[1550]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:43.807964 kernel: audit: type=1101 audit(1762451383.799:248): pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.808019 kernel: audit: type=1103 audit(1762451383.803:249): pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.808037 kernel: audit: type=1006 audit(1762451383.803:250): pid=1550 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 6 17:49:43.803000 audit[1550]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6deec30 a2=3 a3=0 items=0 ppid=1 pid=1550 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:43.811597 systemd-logind[1414]: New session 4 of user core. Nov 6 17:49:43.812896 kernel: audit: type=1300 audit(1762451383.803:250): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6deec30 a2=3 a3=0 items=0 ppid=1 pid=1550 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:43.812938 kernel: audit: type=1327 audit(1762451383.803:250): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:43.803000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:43.825704 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:49:43.825000 audit[1550]: USER_START pid=1550 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.827000 audit[1553]: CRED_ACQ pid=1553 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.834162 kernel: audit: type=1105 audit(1762451383.825:251): pid=1550 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.834199 kernel: audit: type=1103 audit(1762451383.827:252): pid=1553 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.835567 sshd[1553]: Connection closed by 10.0.0.1 port 38686 Nov 6 17:49:43.835989 sshd-session[1550]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:43.835000 audit[1550]: USER_END pid=1550 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.836000 audit[1550]: CRED_DISP pid=1550 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.843877 kernel: audit: type=1106 audit(1762451383.835:253): pid=1550 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.843920 kernel: audit: type=1104 audit(1762451383.836:254): pid=1550 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.852289 systemd[1]: sshd@3-10.0.0.68:22-10.0.0.1:38686.service: Deactivated successfully. Nov 6 17:49:43.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.68:22-10.0.0.1:38686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:43.854640 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:49:43.855495 systemd-logind[1414]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:49:43.857761 systemd[1]: Started sshd@4-10.0.0.68:22-10.0.0.1:38690.service - OpenSSH per-connection server daemon (10.0.0.1:38690). Nov 6 17:49:43.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.68:22-10.0.0.1:38690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:43.858520 systemd-logind[1414]: Removed session 4. Nov 6 17:49:43.898000 audit[1559]: USER_ACCT pid=1559 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.900286 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 38690 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:43.899000 audit[1559]: CRED_ACQ pid=1559 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.899000 audit[1559]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd08a5370 a2=3 a3=0 items=0 ppid=1 pid=1559 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:43.899000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:43.901765 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:43.905571 systemd-logind[1414]: New session 5 of user core. Nov 6 17:49:43.925780 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:49:43.927000 audit[1559]: USER_START pid=1559 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.928000 audit[1562]: CRED_ACQ pid=1562 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.933395 sshd[1562]: Connection closed by 10.0.0.1 port 38690 Nov 6 17:49:43.933281 sshd-session[1559]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:43.932000 audit[1559]: USER_END pid=1559 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.933000 audit[1559]: CRED_DISP pid=1559 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:43.950365 systemd[1]: sshd@4-10.0.0.68:22-10.0.0.1:38690.service: Deactivated successfully. Nov 6 17:49:43.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.68:22-10.0.0.1:38690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:43.951734 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:49:43.952353 systemd-logind[1414]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:49:43.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.68:22-10.0.0.1:38706 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:43.955375 systemd[1]: Started sshd@5-10.0.0.68:22-10.0.0.1:38706.service - OpenSSH per-connection server daemon (10.0.0.1:38706). Nov 6 17:49:43.955987 systemd-logind[1414]: Removed session 5. Nov 6 17:49:44.013000 audit[1568]: USER_ACCT pid=1568 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.014844 sshd[1568]: Accepted publickey for core from 10.0.0.1 port 38706 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:44.014000 audit[1568]: CRED_ACQ pid=1568 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.014000 audit[1568]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0eca480 a2=3 a3=0 items=0 ppid=1 pid=1568 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:44.014000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:44.016639 sshd-session[1568]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:44.020081 systemd-logind[1414]: New session 6 of user core. Nov 6 17:49:44.034032 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:49:44.035000 audit[1568]: USER_START pid=1568 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.036000 audit[1571]: CRED_ACQ pid=1571 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.044811 sshd[1571]: Connection closed by 10.0.0.1 port 38706 Nov 6 17:49:44.045342 sshd-session[1568]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:44.044000 audit[1568]: USER_END pid=1568 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.044000 audit[1568]: CRED_DISP pid=1568 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.058501 systemd[1]: sshd@5-10.0.0.68:22-10.0.0.1:38706.service: Deactivated successfully. Nov 6 17:49:44.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.68:22-10.0.0.1:38706 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.060052 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:49:44.060721 systemd-logind[1414]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:49:44.062705 systemd[1]: Started sshd@6-10.0.0.68:22-10.0.0.1:38718.service - OpenSSH per-connection server daemon (10.0.0.1:38718). Nov 6 17:49:44.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.68:22-10.0.0.1:38718 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.063469 systemd-logind[1414]: Removed session 6. Nov 6 17:49:44.114000 audit[1577]: USER_ACCT pid=1577 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.115301 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 38718 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:44.114000 audit[1577]: CRED_ACQ pid=1577 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.114000 audit[1577]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffedd01690 a2=3 a3=0 items=0 ppid=1 pid=1577 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:44.114000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:44.116333 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:44.119870 systemd-logind[1414]: New session 7 of user core. Nov 6 17:49:44.130787 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:49:44.131000 audit[1577]: USER_START pid=1577 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.132000 audit[1580]: CRED_ACQ pid=1580 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.148000 audit[1581]: USER_ACCT pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.149781 sudo[1581]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:49:44.148000 audit[1581]: CRED_REFR pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.150027 sudo[1581]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:44.149000 audit[1581]: USER_START pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.151000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 6 17:49:44.151000 audit[1582]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffc16f4990 a2=1 a3=0 items=0 ppid=1581 pid=1582 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:44.151000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 6 17:49:44.162000 audit[1403]: USER_MAC_STATUS pid=1403 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 6 17:49:44.163761 sudo[1581]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:44.162000 audit[1581]: USER_END pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.162000 audit[1581]: CRED_DISP pid=1581 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.165320 sshd[1580]: Connection closed by 10.0.0.1 port 38718 Nov 6 17:49:44.165657 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:44.165000 audit[1577]: USER_END pid=1577 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.165000 audit[1577]: CRED_DISP pid=1577 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.174331 systemd[1]: sshd@6-10.0.0.68:22-10.0.0.1:38718.service: Deactivated successfully. Nov 6 17:49:44.173000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.68:22-10.0.0.1:38718 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.175822 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:49:44.176479 systemd-logind[1414]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:49:44.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.68:22-10.0.0.1:38726 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.178410 systemd[1]: Started sshd@7-10.0.0.68:22-10.0.0.1:38726.service - OpenSSH per-connection server daemon (10.0.0.1:38726). Nov 6 17:49:44.179300 systemd-logind[1414]: Removed session 7. Nov 6 17:49:44.230449 sshd[1587]: Accepted publickey for core from 10.0.0.1 port 38726 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:44.229000 audit[1587]: USER_ACCT pid=1587 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.229000 audit[1587]: CRED_ACQ pid=1587 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.230000 audit[1587]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0471da0 a2=3 a3=0 items=0 ppid=1 pid=1587 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:44.230000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:44.232112 sshd-session[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:44.236410 systemd-logind[1414]: New session 8 of user core. Nov 6 17:49:44.246737 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:49:44.247000 audit[1587]: USER_START pid=1587 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.248000 audit[1590]: CRED_ACQ pid=1590 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.255000 audit[1592]: USER_ACCT pid=1592 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.257264 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:49:44.255000 audit[1592]: CRED_REFR pid=1592 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.257526 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:44.257000 audit[1592]: USER_START pid=1592 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.260070 sudo[1592]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:44.258000 audit[1592]: USER_END pid=1592 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.258000 audit[1592]: CRED_DISP pid=1592 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.263000 audit[1591]: USER_ACCT pid=1591 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.263000 audit[1591]: CRED_REFR pid=1591 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.265196 sudo[1591]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:49:44.265439 sudo[1591]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:49:44.265000 audit[1591]: USER_START pid=1591 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.273860 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:49:44.305617 augenrules[1595]: /sbin/augenrules: No change Nov 6 17:49:44.310511 augenrules[1610]: No rules Nov 6 17:49:44.311048 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:49:44.312572 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:49:44.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.313424 sudo[1591]: pam_unix(sudo:session): session closed for user root Nov 6 17:49:44.311000 audit[1591]: USER_END pid=1591 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.312000 audit[1591]: CRED_DISP pid=1591 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.315071 sshd[1590]: Connection closed by 10.0.0.1 port 38726 Nov 6 17:49:44.314966 sshd-session[1587]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:44.314000 audit[1587]: USER_END pid=1587 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.314000 audit[1587]: CRED_DISP pid=1587 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.327342 systemd[1]: sshd@7-10.0.0.68:22-10.0.0.1:38726.service: Deactivated successfully. Nov 6 17:49:44.327000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.68:22-10.0.0.1:38726 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.329752 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:49:44.330376 systemd-logind[1414]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:49:44.332511 systemd[1]: Started sshd@8-10.0.0.68:22-10.0.0.1:38742.service - OpenSSH per-connection server daemon (10.0.0.1:38742). Nov 6 17:49:44.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.68:22-10.0.0.1:38742 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.333025 systemd-logind[1414]: Removed session 8. Nov 6 17:49:44.398000 audit[1619]: USER_ACCT pid=1619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.400073 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 38742 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:44.401525 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:44.399000 audit[1619]: CRED_ACQ pid=1619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.399000 audit[1619]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2bac1c0 a2=3 a3=0 items=0 ppid=1 pid=1619 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:44.399000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:44.406120 systemd-logind[1414]: New session 9 of user core. Nov 6 17:49:44.418205 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:49:44.418000 audit[1619]: USER_START pid=1619 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.419000 audit[1624]: CRED_ACQ pid=1624 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.425285 sshd[1624]: Connection closed by 10.0.0.1 port 38742 Nov 6 17:49:44.425810 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:44.426000 audit[1619]: USER_END pid=1619 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.426000 audit[1619]: CRED_DISP pid=1619 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.436229 systemd[1]: sshd@8-10.0.0.68:22-10.0.0.1:38742.service: Deactivated successfully. Nov 6 17:49:44.436000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.68:22-10.0.0.1:38742 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.438771 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:49:44.439401 systemd-logind[1414]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:49:44.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.68:22-10.0.0.1:38746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.441404 systemd[1]: Started sshd@9-10.0.0.68:22-10.0.0.1:38746.service - OpenSSH per-connection server daemon (10.0.0.1:38746). Nov 6 17:49:44.441886 systemd-logind[1414]: Removed session 9. Nov 6 17:49:44.495000 audit[1630]: USER_ACCT pid=1630 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.496310 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 38746 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:49:44.495000 audit[1630]: CRED_ACQ pid=1630 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.495000 audit[1630]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0a8b8c0 a2=3 a3=0 items=0 ppid=1 pid=1630 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:49:44.495000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:49:44.497605 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:49:44.501227 systemd-logind[1414]: New session 10 of user core. Nov 6 17:49:44.520368 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 6 17:49:44.521000 audit[1630]: USER_START pid=1630 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.522000 audit[1634]: CRED_ACQ pid=1634 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.527988 sshd[1634]: Connection closed by 10.0.0.1 port 38746 Nov 6 17:49:44.528501 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Nov 6 17:49:44.527000 audit[1630]: USER_END pid=1630 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.527000 audit[1630]: CRED_DISP pid=1630 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:49:44.531742 systemd[1]: sshd@9-10.0.0.68:22-10.0.0.1:38746.service: Deactivated successfully. Nov 6 17:49:44.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.68:22-10.0.0.1:38746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:49:44.533810 systemd[1]: session-10.scope: Deactivated successfully. Nov 6 17:49:44.534419 systemd-logind[1414]: Session 10 logged out. Waiting for processes to exit. Nov 6 17:49:44.535277 systemd-logind[1414]: Removed session 10.