Nov 6 18:02:18.280367 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 18:02:18.280390 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 18:02:18.280399 kernel: KASLR enabled Nov 6 18:02:18.280405 kernel: efi: EFI v2.7 by EDK II Nov 6 18:02:18.280410 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 18:02:18.280416 kernel: random: crng init done Nov 6 18:02:18.280423 kernel: secureboot: Secure boot disabled Nov 6 18:02:18.280430 kernel: ACPI: Early table checksum verification disabled Nov 6 18:02:18.280437 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 18:02:18.280443 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 18:02:18.280449 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280455 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280462 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280468 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280477 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280483 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280490 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280496 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280503 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:18.280509 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 18:02:18.280515 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 18:02:18.280522 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 18:02:18.280529 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 18:02:18.280535 kernel: Zone ranges: Nov 6 18:02:18.280542 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 18:02:18.280548 kernel: DMA32 empty Nov 6 18:02:18.280555 kernel: Normal empty Nov 6 18:02:18.280561 kernel: Device empty Nov 6 18:02:18.280567 kernel: Movable zone start for each node Nov 6 18:02:18.280574 kernel: Early memory node ranges Nov 6 18:02:18.280580 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 18:02:18.280587 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 18:02:18.280593 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 18:02:18.280599 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 18:02:18.280607 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 18:02:18.280613 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 18:02:18.280619 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 18:02:18.280626 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 18:02:18.280632 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 18:02:18.280639 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 18:02:18.280649 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 18:02:18.280656 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 18:02:18.280663 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 18:02:18.280669 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 18:02:18.280676 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 18:02:18.280683 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 18:02:18.280690 kernel: psci: probing for conduit method from ACPI. Nov 6 18:02:18.280697 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 18:02:18.280705 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 18:02:18.280712 kernel: psci: Trusted OS migration not required Nov 6 18:02:18.280718 kernel: psci: SMC Calling Convention v1.1 Nov 6 18:02:18.280725 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 18:02:18.280732 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 18:02:18.280739 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 18:02:18.280746 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 18:02:18.280752 kernel: Detected PIPT I-cache on CPU0 Nov 6 18:02:18.280759 kernel: CPU features: detected: GIC system register CPU interface Nov 6 18:02:18.280766 kernel: CPU features: detected: Spectre-v4 Nov 6 18:02:18.280773 kernel: CPU features: detected: Spectre-BHB Nov 6 18:02:18.280780 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 18:02:18.280787 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 18:02:18.280794 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 18:02:18.280801 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 18:02:18.280808 kernel: alternatives: applying boot alternatives Nov 6 18:02:18.280816 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 18:02:18.280823 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 18:02:18.280830 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 18:02:18.280836 kernel: Fallback order for Node 0: 0 Nov 6 18:02:18.280843 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 18:02:18.280851 kernel: Policy zone: DMA Nov 6 18:02:18.280857 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 18:02:18.280864 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 18:02:18.280871 kernel: software IO TLB: area num 4. Nov 6 18:02:18.280877 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 18:02:18.280884 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 18:02:18.280891 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 18:02:18.280898 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 18:02:18.280906 kernel: rcu: RCU event tracing is enabled. Nov 6 18:02:18.280913 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 18:02:18.280920 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 18:02:18.280928 kernel: Tracing variant of Tasks RCU enabled. Nov 6 18:02:18.280935 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 18:02:18.280942 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 18:02:18.280949 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 18:02:18.280956 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 18:02:18.280963 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 18:02:18.280969 kernel: GICv3: 256 SPIs implemented Nov 6 18:02:18.280976 kernel: GICv3: 0 Extended SPIs implemented Nov 6 18:02:18.280983 kernel: Root IRQ handler: gic_handle_irq Nov 6 18:02:18.280989 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 18:02:18.280996 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 18:02:18.281004 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 18:02:18.281010 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 18:02:18.281017 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 18:02:18.281024 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 18:02:18.281031 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 18:02:18.281038 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 18:02:18.281046 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 18:02:18.281053 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:18.281060 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 18:02:18.281066 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 18:02:18.281073 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 18:02:18.281092 kernel: arm-pv: using stolen time PV Nov 6 18:02:18.281100 kernel: Console: colour dummy device 80x25 Nov 6 18:02:18.281107 kernel: ACPI: Core revision 20240827 Nov 6 18:02:18.281114 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 18:02:18.281122 kernel: pid_max: default: 32768 minimum: 301 Nov 6 18:02:18.281129 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 18:02:18.281136 kernel: landlock: Up and running. Nov 6 18:02:18.281143 kernel: SELinux: Initializing. Nov 6 18:02:18.281152 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 18:02:18.281159 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 18:02:18.281166 kernel: rcu: Hierarchical SRCU implementation. Nov 6 18:02:18.281174 kernel: rcu: Max phase no-delay instances is 400. Nov 6 18:02:18.281181 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 18:02:18.281188 kernel: Remapping and enabling EFI services. Nov 6 18:02:18.281195 kernel: smp: Bringing up secondary CPUs ... Nov 6 18:02:18.281203 kernel: Detected PIPT I-cache on CPU1 Nov 6 18:02:18.281214 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 18:02:18.281223 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 18:02:18.281231 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:18.281238 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 18:02:18.281246 kernel: Detected PIPT I-cache on CPU2 Nov 6 18:02:18.281253 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 18:02:18.281262 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 18:02:18.281269 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:18.281286 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 18:02:18.281294 kernel: Detected PIPT I-cache on CPU3 Nov 6 18:02:18.281302 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 18:02:18.281309 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 18:02:18.281317 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:18.281325 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 18:02:18.281333 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 18:02:18.281340 kernel: SMP: Total of 4 processors activated. Nov 6 18:02:18.281347 kernel: CPU: All CPU(s) started at EL1 Nov 6 18:02:18.281355 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 18:02:18.281362 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 18:02:18.281370 kernel: CPU features: detected: Common not Private translations Nov 6 18:02:18.281378 kernel: CPU features: detected: CRC32 instructions Nov 6 18:02:18.281386 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 18:02:18.281393 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 18:02:18.281401 kernel: CPU features: detected: LSE atomic instructions Nov 6 18:02:18.281408 kernel: CPU features: detected: Privileged Access Never Nov 6 18:02:18.281416 kernel: CPU features: detected: RAS Extension Support Nov 6 18:02:18.281423 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 18:02:18.281430 kernel: alternatives: applying system-wide alternatives Nov 6 18:02:18.281439 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 18:02:18.281447 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 18:02:18.281455 kernel: devtmpfs: initialized Nov 6 18:02:18.281463 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 18:02:18.281470 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 18:02:18.281478 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 18:02:18.281485 kernel: 0 pages in range for non-PLT usage Nov 6 18:02:18.281493 kernel: 515232 pages in range for PLT usage Nov 6 18:02:18.281501 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 18:02:18.281508 kernel: SMBIOS 3.0.0 present. Nov 6 18:02:18.281516 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 18:02:18.281523 kernel: DMI: Memory slots populated: 1/1 Nov 6 18:02:18.281531 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 18:02:18.281538 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 18:02:18.281547 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 18:02:18.281554 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 18:02:18.281562 kernel: audit: initializing netlink subsys (disabled) Nov 6 18:02:18.281569 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 6 18:02:18.281577 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 18:02:18.281584 kernel: cpuidle: using governor menu Nov 6 18:02:18.281592 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 18:02:18.281599 kernel: ASID allocator initialised with 32768 entries Nov 6 18:02:18.281608 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 18:02:18.281615 kernel: Serial: AMBA PL011 UART driver Nov 6 18:02:18.281622 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 18:02:18.281630 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 18:02:18.281637 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 18:02:18.281645 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 18:02:18.281652 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 18:02:18.281661 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 18:02:18.281669 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 18:02:18.281676 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 18:02:18.281684 kernel: ACPI: Added _OSI(Module Device) Nov 6 18:02:18.281691 kernel: ACPI: Added _OSI(Processor Device) Nov 6 18:02:18.281699 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 18:02:18.281706 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 18:02:18.281715 kernel: ACPI: Interpreter enabled Nov 6 18:02:18.281722 kernel: ACPI: Using GIC for interrupt routing Nov 6 18:02:18.281730 kernel: ACPI: MCFG table detected, 1 entries Nov 6 18:02:18.281737 kernel: ACPI: CPU0 has been hot-added Nov 6 18:02:18.281745 kernel: ACPI: CPU1 has been hot-added Nov 6 18:02:18.281752 kernel: ACPI: CPU2 has been hot-added Nov 6 18:02:18.281759 kernel: ACPI: CPU3 has been hot-added Nov 6 18:02:18.281767 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 18:02:18.281775 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 18:02:18.281783 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 18:02:18.281932 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 18:02:18.282020 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 18:02:18.282112 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 18:02:18.282195 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 18:02:18.282348 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 18:02:18.282361 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 18:02:18.282369 kernel: PCI host bridge to bus 0000:00 Nov 6 18:02:18.282457 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 18:02:18.282530 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 18:02:18.282605 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 18:02:18.282676 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 18:02:18.282777 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 18:02:18.282869 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 18:02:18.282955 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 18:02:18.283035 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 18:02:18.283128 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 18:02:18.283209 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 18:02:18.283302 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 18:02:18.283384 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 18:02:18.283458 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 18:02:18.283528 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 18:02:18.283603 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 18:02:18.283613 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 18:02:18.283621 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 18:02:18.283629 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 18:02:18.283636 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 18:02:18.283644 kernel: iommu: Default domain type: Translated Nov 6 18:02:18.283653 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 18:02:18.283660 kernel: efivars: Registered efivars operations Nov 6 18:02:18.283668 kernel: vgaarb: loaded Nov 6 18:02:18.283675 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 18:02:18.283683 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 18:02:18.283690 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 18:02:18.283698 kernel: pnp: PnP ACPI init Nov 6 18:02:18.283788 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 18:02:18.283800 kernel: pnp: PnP ACPI: found 1 devices Nov 6 18:02:18.283808 kernel: NET: Registered PF_INET protocol family Nov 6 18:02:18.283815 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 18:02:18.283823 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 18:02:18.283830 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 18:02:18.283838 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 18:02:18.283847 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 18:02:18.283854 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 18:02:18.283862 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 18:02:18.283869 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 18:02:18.283877 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 18:02:18.283884 kernel: PCI: CLS 0 bytes, default 64 Nov 6 18:02:18.283892 kernel: kvm [1]: HYP mode not available Nov 6 18:02:18.283900 kernel: Initialise system trusted keyrings Nov 6 18:02:18.283908 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 18:02:18.283915 kernel: Key type asymmetric registered Nov 6 18:02:18.283922 kernel: Asymmetric key parser 'x509' registered Nov 6 18:02:18.283930 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 18:02:18.283937 kernel: io scheduler mq-deadline registered Nov 6 18:02:18.283945 kernel: io scheduler kyber registered Nov 6 18:02:18.283992 kernel: io scheduler bfq registered Nov 6 18:02:18.284000 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 18:02:18.284008 kernel: ACPI: button: Power Button [PWRB] Nov 6 18:02:18.284016 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 18:02:18.284120 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 18:02:18.284131 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 18:02:18.284139 kernel: thunder_xcv, ver 1.0 Nov 6 18:02:18.284149 kernel: thunder_bgx, ver 1.0 Nov 6 18:02:18.284156 kernel: nicpf, ver 1.0 Nov 6 18:02:18.284164 kernel: nicvf, ver 1.0 Nov 6 18:02:18.284256 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 18:02:18.284356 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T18:02:17 UTC (1762452137) Nov 6 18:02:18.284368 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 18:02:18.284376 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 18:02:18.284386 kernel: watchdog: NMI not fully supported Nov 6 18:02:18.284394 kernel: watchdog: Hard watchdog permanently disabled Nov 6 18:02:18.284401 kernel: NET: Registered PF_INET6 protocol family Nov 6 18:02:18.284409 kernel: Segment Routing with IPv6 Nov 6 18:02:18.284416 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 18:02:18.284424 kernel: NET: Registered PF_PACKET protocol family Nov 6 18:02:18.284432 kernel: Key type dns_resolver registered Nov 6 18:02:18.284440 kernel: registered taskstats version 1 Nov 6 18:02:18.284448 kernel: Loading compiled-in X.509 certificates Nov 6 18:02:18.284455 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 18:02:18.284463 kernel: Demotion targets for Node 0: null Nov 6 18:02:18.284471 kernel: Key type .fscrypt registered Nov 6 18:02:18.284478 kernel: Key type fscrypt-provisioning registered Nov 6 18:02:18.284486 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 18:02:18.284495 kernel: ima: Allocated hash algorithm: sha1 Nov 6 18:02:18.284502 kernel: ima: No architecture policies found Nov 6 18:02:18.284510 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 18:02:18.284518 kernel: clk: Disabling unused clocks Nov 6 18:02:18.284525 kernel: PM: genpd: Disabling unused power domains Nov 6 18:02:18.284533 kernel: Freeing unused kernel memory: 12288K Nov 6 18:02:18.284541 kernel: Run /init as init process Nov 6 18:02:18.284549 kernel: with arguments: Nov 6 18:02:18.284557 kernel: /init Nov 6 18:02:18.284565 kernel: with environment: Nov 6 18:02:18.284572 kernel: HOME=/ Nov 6 18:02:18.284580 kernel: TERM=linux Nov 6 18:02:18.284674 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 18:02:18.284779 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 18:02:18.284902 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 18:02:18.284985 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 18:02:18.284995 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 18:02:18.285003 kernel: SCSI subsystem initialized Nov 6 18:02:18.285011 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 18:02:18.285019 kernel: device-mapper: uevent: version 1.0.3 Nov 6 18:02:18.285029 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 18:02:18.285036 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 18:02:18.285044 kernel: raid6: neonx8 gen() 15755 MB/s Nov 6 18:02:18.285051 kernel: raid6: neonx4 gen() 15527 MB/s Nov 6 18:02:18.285059 kernel: raid6: neonx2 gen() 13029 MB/s Nov 6 18:02:18.285066 kernel: raid6: neonx1 gen() 10303 MB/s Nov 6 18:02:18.285074 kernel: raid6: int64x8 gen() 6739 MB/s Nov 6 18:02:18.285092 kernel: raid6: int64x4 gen() 7255 MB/s Nov 6 18:02:18.285099 kernel: raid6: int64x2 gen() 6102 MB/s Nov 6 18:02:18.285107 kernel: raid6: int64x1 gen() 5061 MB/s Nov 6 18:02:18.285114 kernel: raid6: using algorithm neonx8 gen() 15755 MB/s Nov 6 18:02:18.285122 kernel: raid6: .... xor() 12049 MB/s, rmw enabled Nov 6 18:02:18.285130 kernel: raid6: using neon recovery algorithm Nov 6 18:02:18.285137 kernel: xor: measuring software checksum speed Nov 6 18:02:18.285146 kernel: 8regs : 21596 MB/sec Nov 6 18:02:18.285154 kernel: 32regs : 21687 MB/sec Nov 6 18:02:18.285161 kernel: arm64_neon : 24787 MB/sec Nov 6 18:02:18.285169 kernel: xor: using function: arm64_neon (24787 MB/sec) Nov 6 18:02:18.285176 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 18:02:18.285185 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 6 18:02:18.285192 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 18:02:18.285201 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 18:02:18.285209 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 18:02:18.285217 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 18:02:18.285224 kernel: loop: module loaded Nov 6 18:02:18.285232 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 18:02:18.285240 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 18:02:18.285248 systemd[1]: Successfully made /usr/ read-only. Nov 6 18:02:18.285260 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 18:02:18.285268 systemd[1]: Detected virtualization kvm. Nov 6 18:02:18.285288 systemd[1]: Detected architecture arm64. Nov 6 18:02:18.285296 systemd[1]: Running in initrd. Nov 6 18:02:18.285304 systemd[1]: No hostname configured, using default hostname. Nov 6 18:02:18.285313 systemd[1]: Hostname set to . Nov 6 18:02:18.285323 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 18:02:18.285331 systemd[1]: Queued start job for default target initrd.target. Nov 6 18:02:18.285339 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 18:02:18.285348 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 18:02:18.285356 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 18:02:18.285365 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 18:02:18.285374 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 18:02:18.285383 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 18:02:18.285392 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 18:02:18.285401 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 18:02:18.285409 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 18:02:18.285418 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 18:02:18.285428 systemd[1]: Reached target paths.target - Path Units. Nov 6 18:02:18.285436 systemd[1]: Reached target slices.target - Slice Units. Nov 6 18:02:18.285444 systemd[1]: Reached target swap.target - Swaps. Nov 6 18:02:18.285453 systemd[1]: Reached target timers.target - Timer Units. Nov 6 18:02:18.285461 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 18:02:18.285469 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 18:02:18.285480 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 18:02:18.285495 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 18:02:18.285504 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 18:02:18.285512 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 18:02:18.285521 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 18:02:18.285535 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 18:02:18.285546 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 18:02:18.285555 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 18:02:18.285564 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 18:02:18.285572 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 18:02:18.285581 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 18:02:18.285590 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 18:02:18.285600 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 18:02:18.285609 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 18:02:18.285618 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 18:02:18.285627 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:02:18.285637 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 18:02:18.285646 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 18:02:18.285654 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 18:02:18.285663 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 18:02:18.285689 systemd-journald[352]: Collecting audit messages is enabled. Nov 6 18:02:18.285723 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 18:02:18.285731 kernel: Bridge firewalling registered Nov 6 18:02:18.285739 systemd-journald[352]: Journal started Nov 6 18:02:18.285757 systemd-journald[352]: Runtime Journal (/run/log/journal/5e540697802d451cbf04dabc6d34a198) is 6M, max 48.5M, 42.4M free. Nov 6 18:02:18.285443 systemd-modules-load[353]: Inserted module 'br_netfilter' Nov 6 18:02:18.291286 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 18:02:18.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.296314 kernel: audit: type=1130 audit(1762452138.293:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.296345 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 18:02:18.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.300703 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:18.305497 kernel: audit: type=1130 audit(1762452138.297:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.305517 kernel: audit: type=1130 audit(1762452138.301:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.305477 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 18:02:18.310740 kernel: audit: type=1130 audit(1762452138.306:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.309871 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 18:02:18.312534 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 18:02:18.314734 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 18:02:18.318893 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 18:02:18.327151 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 18:02:18.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.330564 systemd-tmpfiles[375]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 18:02:18.335433 kernel: audit: type=1130 audit(1762452138.328:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.333087 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 18:02:18.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.340407 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 18:02:18.344882 kernel: audit: type=1130 audit(1762452138.336:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.344901 kernel: audit: type=1130 audit(1762452138.341:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.344899 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 18:02:18.350025 kernel: audit: type=1130 audit(1762452138.345:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.347714 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 18:02:18.352953 kernel: audit: type=1334 audit(1762452138.351:10): prog-id=6 op=LOAD Nov 6 18:02:18.351000 audit: BPF prog-id=6 op=LOAD Nov 6 18:02:18.358606 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 18:02:18.369583 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 18:02:18.394014 systemd-resolved[392]: Positive Trust Anchors: Nov 6 18:02:18.394033 systemd-resolved[392]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 18:02:18.394037 systemd-resolved[392]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 18:02:18.394068 systemd-resolved[392]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 18:02:18.417355 systemd-resolved[392]: Defaulting to hostname 'linux'. Nov 6 18:02:18.418334 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 18:02:18.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.419521 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 18:02:18.445299 kernel: Loading iSCSI transport class v2.0-870. Nov 6 18:02:18.454338 kernel: iscsi: registered transport (tcp) Nov 6 18:02:18.467307 kernel: iscsi: registered transport (qla4xxx) Nov 6 18:02:18.467329 kernel: QLogic iSCSI HBA Driver Nov 6 18:02:18.487006 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 18:02:18.505414 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 18:02:18.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.507900 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 18:02:18.552362 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 18:02:18.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.554785 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 18:02:18.556520 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 18:02:18.593932 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 18:02:18.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.596000 audit: BPF prog-id=7 op=LOAD Nov 6 18:02:18.596000 audit: BPF prog-id=8 op=LOAD Nov 6 18:02:18.596667 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 18:02:18.627736 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 6 18:02:18.636977 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 18:02:18.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.640433 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 18:02:18.661883 dracut-pre-trigger[707]: rd.md=0: removing MD RAID activation Nov 6 18:02:18.664504 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 18:02:18.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.667000 audit: BPF prog-id=9 op=LOAD Nov 6 18:02:18.668384 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 18:02:18.684718 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 18:02:18.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.687218 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 18:02:18.715701 systemd-networkd[748]: lo: Link UP Nov 6 18:02:18.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.715709 systemd-networkd[748]: lo: Gained carrier Nov 6 18:02:18.716192 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 18:02:18.717534 systemd[1]: Reached target network.target - Network. Nov 6 18:02:18.742146 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 18:02:18.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.746586 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 18:02:18.783785 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 18:02:18.794161 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 18:02:18.814486 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 18:02:18.825522 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 18:02:18.831259 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 18:02:18.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.832522 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 18:02:18.832626 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:18.833730 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:02:18.835051 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 18:02:18.835054 systemd-networkd[748]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 18:02:18.835946 systemd-networkd[748]: eth0: Link UP Nov 6 18:02:18.836107 systemd-networkd[748]: eth0: Gained carrier Nov 6 18:02:18.836117 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 18:02:18.836894 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:02:18.854342 systemd-networkd[748]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 18:02:18.861020 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 18:02:18.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.875482 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:18.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:18.883263 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 18:02:18.884647 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 18:02:18.887629 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 18:02:18.890390 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 18:02:18.917501 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 18:02:18.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:19.883268 disk-uuid[811]: Warning: The kernel is still using the old partition table. Nov 6 18:02:19.883268 disk-uuid[811]: The new table will be used at the next reboot or after you Nov 6 18:02:19.883268 disk-uuid[811]: run partprobe(8) or kpartx(8) Nov 6 18:02:19.883268 disk-uuid[811]: The operation has completed successfully. Nov 6 18:02:19.893331 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 18:02:19.893464 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 18:02:19.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:19.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:19.896419 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 18:02:19.923223 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (839) Nov 6 18:02:19.923261 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 18:02:19.924596 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 18:02:19.927294 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 18:02:19.927321 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 18:02:19.932322 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 18:02:19.933327 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 18:02:19.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:19.935194 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 18:02:20.033110 ignition[858]: Ignition 2.22.0 Nov 6 18:02:20.033879 ignition[858]: Stage: fetch-offline Nov 6 18:02:20.033930 ignition[858]: no configs at "/usr/lib/ignition/base.d" Nov 6 18:02:20.033942 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 18:02:20.034107 ignition[858]: parsed url from cmdline: "" Nov 6 18:02:20.034110 ignition[858]: no config URL provided Nov 6 18:02:20.034117 ignition[858]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 18:02:20.034126 ignition[858]: no config at "/usr/lib/ignition/user.ign" Nov 6 18:02:20.034163 ignition[858]: op(1): [started] loading QEMU firmware config module Nov 6 18:02:20.034167 ignition[858]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 18:02:20.041339 ignition[858]: op(1): [finished] loading QEMU firmware config module Nov 6 18:02:20.045846 ignition[858]: parsing config with SHA512: 27eaeeb816a172e92094bfd9dd6a46e8f61772d015d31fcd1406f84fd6d3005087a46239052db71cb286884c9cee688f57c8296cef5b93d78852341204137565 Nov 6 18:02:20.050207 unknown[858]: fetched base config from "system" Nov 6 18:02:20.050225 unknown[858]: fetched user config from "qemu" Nov 6 18:02:20.050504 ignition[858]: fetch-offline: fetch-offline passed Nov 6 18:02:20.052464 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 18:02:20.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:20.050560 ignition[858]: Ignition finished successfully Nov 6 18:02:20.053773 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 18:02:20.054592 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 18:02:20.084564 ignition[869]: Ignition 2.22.0 Nov 6 18:02:20.084582 ignition[869]: Stage: kargs Nov 6 18:02:20.084717 ignition[869]: no configs at "/usr/lib/ignition/base.d" Nov 6 18:02:20.084725 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 18:02:20.085304 ignition[869]: kargs: kargs passed Nov 6 18:02:20.085342 ignition[869]: Ignition finished successfully Nov 6 18:02:20.090478 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 18:02:20.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:20.092587 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 18:02:20.134901 ignition[877]: Ignition 2.22.0 Nov 6 18:02:20.134921 ignition[877]: Stage: disks Nov 6 18:02:20.135062 ignition[877]: no configs at "/usr/lib/ignition/base.d" Nov 6 18:02:20.135081 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 18:02:20.135693 ignition[877]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 6 18:02:20.140352 ignition[877]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 6 18:02:20.140432 ignition[877]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Nov 6 18:02:20.140443 ignition[877]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:20.140612 ignition[877]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:20.140619 ignition[877]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 6 18:02:20.140655 ignition[877]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:20.140661 ignition[877]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:20.389439 systemd-networkd[748]: eth0: Gained IPv6LL Nov 6 18:02:21.156563 ignition[877]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:21.156580 ignition[877]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:21.157848 ignition[877]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:21.157862 ignition[877]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 6 18:02:21.162422 ignition[877]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 6 18:02:21.162442 ignition[877]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:21.162450 ignition[877]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:22.170841 ignition[877]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:22.173580 kernel: vda: vda1 Nov 6 18:02:22.171148 ignition[877]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Nov 6 18:02:22.171155 ignition[877]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Nov 6 18:02:22.207448 ignition[877]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Nov 6 18:02:22.207463 ignition[877]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 6 18:02:22.207480 ignition[877]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Nov 6 18:02:22.213466 ignition[877]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Nov 6 18:02:22.213527 ignition[877]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Nov 6 18:02:22.213699 ignition[877]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 6 18:02:22.213743 ignition[877]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Nov 6 18:02:22.223235 ignition[877]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 6 18:02:22.223247 ignition[877]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Nov 6 18:02:22.223288 ignition[877]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 6 18:02:22.226344 ignition[877]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Nov 6 18:02:22.226350 ignition[877]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Nov 6 18:02:22.232363 ignition[877]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Nov 6 18:02:22.232374 ignition[877]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Nov 6 18:02:22.232402 ignition[877]: disks: createLuks: op(b): [started] creating "dataencrypted" Nov 6 18:02:22.232413 ignition[877]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2446198183" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 6 18:02:28.685120 ignition[877]: disks: createLuks: op(b): [finished] creating "dataencrypted" Nov 6 18:02:28.685162 ignition[877]: disks: createLuks: op(c): [started] opening luks device dataencrypted Nov 6 18:02:28.685172 ignition[877]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-2446198183" "--persistent" Nov 6 18:02:30.675327 kernel: Key type encrypted registered Nov 6 18:02:30.697125 ignition[877]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Nov 6 18:02:30.697232 ignition[877]: disks: createLuks: GET http://10.0.0.1:40847/adv: attempt #1 Nov 6 18:02:30.698931 ignition[877]: disks: createLuks: GET result: OK Nov 6 18:02:30.699071 ignition[877]: disks: createLuks: op(d): [started] Clevis bind Nov 6 18:02:30.699084 ignition[877]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-2446198183" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tang\":[{\"url\":\"http://10.0.0.1:40847\",\"thp\":\"HkwVNDeKhzaVqWhXtXwEIGNILRZt4cBWWb0kI1-a0NM\"}]},\"t\":1}" Nov 6 18:02:36.958714 ignition[877]: disks: createLuks: op(d): [finished] Clevis bind Nov 6 18:02:36.958757 ignition[877]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Nov 6 18:02:36.958763 ignition[877]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Nov 6 18:02:37.010168 ignition[877]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Nov 6 18:02:37.011583 ignition[877]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Nov 6 18:02:37.011595 ignition[877]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Nov 6 18:02:39.263637 ignition[877]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Nov 6 18:02:39.263666 ignition[877]: disks: createLuks: op(10): [started] removing key file for dataencrypted Nov 6 18:02:39.263673 ignition[877]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-2446198183" Nov 6 18:02:41.264199 ignition[877]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Nov 6 18:02:41.264261 ignition[877]: disks: createLuks: op(11): [started] waiting for triggered uevent Nov 6 18:02:41.264271 ignition[877]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Nov 6 18:02:41.273898 ignition[877]: disks: createLuks: op(11): [finished] waiting for triggered uevent Nov 6 18:02:41.273947 ignition[877]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 6 18:02:41.284394 ignition[877]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 6 18:02:41.284457 ignition[877]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Nov 6 18:02:41.284500 ignition[877]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.298714 ignition[877]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.298725 ignition[877]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Nov 6 18:02:41.298881 ignition[877]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.298889 ignition[877]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.308288 ignition[877]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.308464 ignition[877]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.308472 ignition[877]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.337463 ignition[877]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 6 18:02:41.337540 ignition[877]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Nov 6 18:02:41.337547 ignition[877]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 6 18:02:41.354570 ignition[877]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Nov 6 18:02:41.354588 ignition[877]: disks: disks passed Nov 6 18:02:41.354642 ignition[877]: Ignition finished successfully Nov 6 18:02:41.359192 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 18:02:41.362318 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 6 18:02:41.362357 kernel: audit: type=1130 audit(1762452161.359:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.363747 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 18:02:41.365308 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 18:02:41.367229 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 18:02:41.369138 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 18:02:41.370934 systemd[1]: Reached target basic.target - Basic System. Nov 6 18:02:41.373408 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 18:02:41.410983 systemd-fsck[2544]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 6 18:02:41.415916 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 18:02:41.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.417967 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 18:02:41.422708 kernel: audit: type=1130 audit(1762452161.416:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.479301 kernel: EXT4-fs (vdb9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 18:02:41.479625 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 18:02:41.480765 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 18:02:41.483103 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 18:02:41.484693 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 18:02:41.485591 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 18:02:41.485624 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 18:02:41.485648 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 18:02:41.505858 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 18:02:41.508558 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 18:02:41.513745 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2553) Nov 6 18:02:41.513767 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 18:02:41.513777 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 18:02:41.516325 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 18:02:41.516366 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 18:02:41.517391 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 18:02:41.528919 initrd-setup-root[2577]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 18:02:41.532596 initrd-setup-root[2584]: cut: /sysroot/etc/group: No such file or directory Nov 6 18:02:41.536690 initrd-setup-root[2591]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 18:02:41.540645 initrd-setup-root[2598]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 18:02:41.605737 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 18:02:41.607622 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 18:02:41.611888 kernel: audit: type=1130 audit(1762452161.606:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.611606 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 18:02:41.627024 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 18:02:41.629324 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 18:02:41.643394 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 18:02:41.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.648310 kernel: audit: type=1130 audit(1762452161.643:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.657338 ignition[2667]: INFO : Ignition 2.22.0 Nov 6 18:02:41.657338 ignition[2667]: INFO : Stage: mount Nov 6 18:02:41.659095 ignition[2667]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 18:02:41.659095 ignition[2667]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 18:02:41.659095 ignition[2667]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 6 18:02:41.659095 ignition[2667]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Nov 6 18:02:41.673322 kernel: EXT4-fs (dm-1): mounted filesystem 9f4d5fd9-e7c9-409e-aa25-4fd27babbf2b r/w with ordered data mode. Quota mode: none. Nov 6 18:02:41.673611 ignition[2667]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 6 18:02:41.673611 ignition[2667]: INFO : mount: mount passed Nov 6 18:02:41.676071 ignition[2667]: INFO : Ignition finished successfully Nov 6 18:02:41.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:41.676916 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 18:02:41.680243 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 18:02:41.683540 kernel: audit: type=1130 audit(1762452161.677:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.481698 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 18:02:42.512229 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2683) Nov 6 18:02:42.512272 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 18:02:42.512293 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 18:02:42.515957 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 18:02:42.516001 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 18:02:42.517417 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 18:02:42.546401 ignition[2700]: INFO : Ignition 2.22.0 Nov 6 18:02:42.546401 ignition[2700]: INFO : Stage: files Nov 6 18:02:42.548108 ignition[2700]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 18:02:42.548108 ignition[2700]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 18:02:42.548108 ignition[2700]: DEBUG : files: compiled without relabeling support, skipping Nov 6 18:02:42.551635 ignition[2700]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 18:02:42.551635 ignition[2700]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 18:02:42.554591 ignition[2700]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 18:02:42.554591 ignition[2700]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 18:02:42.554591 ignition[2700]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 18:02:42.553760 unknown[2700]: wrote ssh authorized keys file for user: core Nov 6 18:02:42.560622 ignition[2700]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 18:02:42.562535 ignition[2700]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 18:02:42.562535 ignition[2700]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Nov 6 18:02:42.565722 ignition[2700]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 6 18:02:42.568583 ignition[2700]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 6 18:02:42.568583 ignition[2700]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Nov 6 18:02:42.568583 ignition[2700]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 6 18:02:42.572804 ignition[2700]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 18:02:42.572804 ignition[2700]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 18:02:42.572804 ignition[2700]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 6 18:02:42.572804 ignition[2700]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 18:02:42.585286 ignition[2700]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 18:02:42.588208 ignition[2700]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 18:02:42.589842 ignition[2700]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 18:02:42.589842 ignition[2700]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Nov 6 18:02:42.589842 ignition[2700]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Nov 6 18:02:42.594882 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Nov 6 18:02:42.597348 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Nov 6 18:02:42.597348 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Nov 6 18:02:42.597348 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Nov 6 18:02:42.597348 ignition[2700]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 18:02:42.597348 ignition[2700]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 18:02:42.597348 ignition[2700]: INFO : files: files passed Nov 6 18:02:42.597348 ignition[2700]: INFO : Ignition finished successfully Nov 6 18:02:42.610369 kernel: audit: type=1130 audit(1762452162.597:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.596702 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 18:02:42.599496 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 18:02:42.603147 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 18:02:42.619246 kernel: audit: type=1130 audit(1762452162.613:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.619271 kernel: audit: type=1131 audit(1762452162.613:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.612269 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 18:02:42.620223 initrd-setup-root-after-ignition[2733]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 18:02:42.612369 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 18:02:42.622234 initrd-setup-root-after-ignition[2735]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 18:02:42.622234 initrd-setup-root-after-ignition[2735]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 18:02:42.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.628449 initrd-setup-root-after-ignition[2739]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 18:02:42.630590 kernel: audit: type=1130 audit(1762452162.624:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.622359 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 18:02:42.624805 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 18:02:42.630144 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 18:02:42.663658 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 18:02:42.663792 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 18:02:42.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.665665 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 18:02:42.670643 kernel: audit: type=1130 audit(1762452162.665:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.669896 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 18:02:42.671630 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 18:02:42.672395 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 18:02:42.686424 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 18:02:42.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.688632 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 18:02:42.711759 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 18:02:42.711950 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 18:02:42.713808 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 18:02:42.715576 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 18:02:42.717148 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 18:02:42.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.717265 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 18:02:42.719476 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 18:02:42.721211 systemd[1]: Stopped target basic.target - Basic System. Nov 6 18:02:42.722702 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 18:02:42.724237 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 18:02:42.726133 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 18:02:42.727908 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 18:02:42.729582 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 18:02:42.731219 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 18:02:42.733250 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 18:02:42.735073 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 18:02:42.736748 systemd[1]: Stopped target swap.target - Swaps. Nov 6 18:02:42.738061 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 18:02:42.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.738178 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 18:02:42.740192 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 18:02:42.742074 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 18:02:42.743805 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 18:02:42.747349 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 18:02:42.748407 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 18:02:42.749000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.748520 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 18:02:42.751006 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 18:02:42.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.751184 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 18:02:42.752901 systemd[1]: Stopped target paths.target - Path Units. Nov 6 18:02:42.754231 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 18:02:42.754351 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 18:02:42.756220 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 18:02:42.757575 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 18:02:42.759139 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 18:02:42.759223 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 18:02:42.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.761187 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 18:02:42.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.761263 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 18:02:42.762756 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 18:02:42.762824 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 18:02:42.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.764358 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 18:02:42.764472 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 18:02:42.766047 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 18:02:42.766150 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 18:02:42.768313 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 18:02:42.769698 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 18:02:42.769825 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 18:02:42.782593 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 18:02:42.783345 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 18:02:42.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.783460 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 18:02:42.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.785240 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 18:02:42.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.785357 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 18:02:42.787122 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 18:02:42.787230 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 18:02:42.793876 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 18:02:42.795336 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 18:02:42.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.798683 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 18:02:42.800080 ignition[2760]: INFO : Ignition 2.22.0 Nov 6 18:02:42.800080 ignition[2760]: INFO : Stage: umount Nov 6 18:02:42.800080 ignition[2760]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 18:02:42.800080 ignition[2760]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 18:02:42.805378 kernel: EXT4-fs (dm-1): unmounting filesystem 9f4d5fd9-e7c9-409e-aa25-4fd27babbf2b. Nov 6 18:02:42.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.800546 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 18:02:42.807200 ignition[2760]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Nov 6 18:02:42.807200 ignition[2760]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Nov 6 18:02:42.807200 ignition[2760]: INFO : umount: umount passed Nov 6 18:02:42.807200 ignition[2760]: INFO : Ignition finished successfully Nov 6 18:02:42.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.801334 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 18:02:42.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.804228 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Nov 6 18:02:42.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.807159 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 18:02:42.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.807249 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 18:02:42.809495 systemd[1]: Stopped target network.target - Network. Nov 6 18:02:42.810374 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 18:02:42.810426 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 18:02:42.812092 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 18:02:42.812135 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 18:02:42.813568 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 18:02:42.813612 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 18:02:42.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.815065 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 18:02:42.815103 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 18:02:42.816576 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 18:02:42.816617 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 18:02:42.818220 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 18:02:42.831000 audit: BPF prog-id=6 op=UNLOAD Nov 6 18:02:42.819846 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 18:02:42.825758 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 18:02:42.825860 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 18:02:42.836726 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 18:02:42.836846 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 18:02:42.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.840633 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 18:02:42.841639 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 18:02:42.841678 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 18:02:42.843960 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 18:02:42.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.844773 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 18:02:42.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.844828 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 18:02:42.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.846702 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 18:02:42.846742 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 18:02:42.852000 audit: BPF prog-id=9 op=UNLOAD Nov 6 18:02:42.848342 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 18:02:42.848385 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 18:02:42.850103 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 18:02:42.858926 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 18:02:42.859092 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 18:02:42.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.861856 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 18:02:42.861923 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 18:02:42.863822 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 18:02:42.863853 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 18:02:42.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.865391 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 18:02:42.865434 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 18:02:42.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.867806 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 18:02:42.867855 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 18:02:42.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.870208 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 18:02:42.870257 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 18:02:42.876858 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 18:02:42.877858 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 18:02:42.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.878801 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 18:02:42.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.879937 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 18:02:42.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.879986 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 18:02:42.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.881811 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 18:02:42.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:42.881854 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:42.884451 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 18:02:42.884547 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 18:02:42.885652 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 18:02:42.885735 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 18:02:42.887996 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 18:02:42.889844 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 18:02:42.898915 systemd[1]: Switching root. Nov 6 18:02:42.921663 systemd-journald[352]: Journal stopped Nov 6 18:02:43.619594 systemd-journald[352]: Received SIGTERM from PID 1 (systemd). Nov 6 18:02:43.619656 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 18:02:43.619676 kernel: SELinux: policy capability open_perms=1 Nov 6 18:02:43.619687 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 18:02:43.619696 kernel: SELinux: policy capability always_check_network=0 Nov 6 18:02:43.619707 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 18:02:43.619717 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 18:02:43.619730 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 18:02:43.619740 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 18:02:43.619749 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 18:02:43.619765 systemd[1]: Successfully loaded SELinux policy in 58.901ms. Nov 6 18:02:43.619779 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.891ms. Nov 6 18:02:43.619790 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 18:02:43.619804 systemd[1]: Detected virtualization kvm. Nov 6 18:02:43.619815 systemd[1]: Detected architecture arm64. Nov 6 18:02:43.619825 systemd[1]: Detected first boot. Nov 6 18:02:43.619836 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 18:02:43.619846 zram_generator::config[2805]: No configuration found. Nov 6 18:02:43.619868 kernel: NET: Registered PF_VSOCK protocol family Nov 6 18:02:43.619878 systemd[1]: Populated /etc with preset unit settings. Nov 6 18:02:43.619889 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 18:02:43.619899 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 18:02:43.619910 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 18:02:43.619925 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 18:02:43.619944 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 18:02:43.619959 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 18:02:43.619971 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 18:02:43.619982 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 18:02:43.619993 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 18:02:43.620004 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 6 18:02:43.620015 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 18:02:43.620026 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 18:02:43.620038 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 18:02:43.620049 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 18:02:43.620060 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 18:02:43.620071 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 18:02:43.620082 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 18:02:43.620093 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 18:02:43.620104 systemd[1]: Expecting device dev-disk-by\x2duuid-9f8f1664\x2d8515\x2d4fe3\x2d93dc\x2d947191ea522e.device - /dev/disk/by-uuid/9f8f1664-8515-4fe3-93dc-947191ea522e... Nov 6 18:02:43.620117 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 18:02:43.620128 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 18:02:43.620138 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 18:02:43.620149 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 18:02:43.620160 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 18:02:43.620171 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 18:02:43.620183 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 18:02:43.620195 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 18:02:43.620206 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 18:02:43.620216 systemd[1]: Reached target slices.target - Slice Units. Nov 6 18:02:43.620227 systemd[1]: Reached target swap.target - Swaps. Nov 6 18:02:43.620238 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 18:02:43.620249 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 18:02:43.620261 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 18:02:43.620272 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 18:02:43.620295 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 18:02:43.620307 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 18:02:43.620320 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 18:02:43.620331 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 18:02:43.620343 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 18:02:43.620358 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 18:02:43.620369 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 18:02:43.620379 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 18:02:43.620390 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 18:02:43.620401 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 18:02:43.620411 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 6 18:02:43.620422 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 18:02:43.620434 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 18:02:43.620445 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 18:02:43.620457 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 18:02:43.620467 systemd[1]: Reached target machines.target - Containers. Nov 6 18:02:43.620478 kernel: EXT4-fs (dm-1): mounted filesystem 9f4d5fd9-e7c9-409e-aa25-4fd27babbf2b r/w with ordered data mode. Quota mode: none. Nov 6 18:02:43.620488 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 18:02:43.620499 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 18:02:43.620511 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 18:02:43.620522 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 18:02:43.620533 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:02:43.620543 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 18:02:43.620554 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:02:43.620565 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 18:02:43.620575 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:02:43.620588 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 18:02:43.620599 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 18:02:43.620610 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 18:02:43.620621 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 18:02:43.620632 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 18:02:43.620645 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:02:43.620656 kernel: fuse: init (API version 7.41) Nov 6 18:02:43.620666 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 18:02:43.620677 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 18:02:43.620688 kernel: ACPI: bus type drm_connector registered Nov 6 18:02:43.620699 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 18:02:43.620710 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 18:02:43.620721 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 18:02:43.620732 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 18:02:43.620743 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 18:02:43.620753 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 18:02:43.620764 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 18:02:43.620776 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 6 18:02:43.620787 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 18:02:43.620816 systemd-journald[2885]: Collecting audit messages is enabled. Nov 6 18:02:43.620840 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 18:02:43.620851 systemd-journald[2885]: Journal started Nov 6 18:02:43.620873 systemd-journald[2885]: Runtime Journal (/run/log/journal/5e540697802d451cbf04dabc6d34a198) is 6M, max 48.5M, 42.4M free. Nov 6 18:02:43.466000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 18:02:43.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.578000 audit: BPF prog-id=14 op=UNLOAD Nov 6 18:02:43.578000 audit: BPF prog-id=13 op=UNLOAD Nov 6 18:02:43.579000 audit: BPF prog-id=15 op=LOAD Nov 6 18:02:43.579000 audit: BPF prog-id=16 op=LOAD Nov 6 18:02:43.579000 audit: BPF prog-id=17 op=LOAD Nov 6 18:02:43.618000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 18:02:43.618000 audit[2885]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffdbf6b580 a2=4000 a3=0 items=0 ppid=1 pid=2885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:43.618000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 18:02:43.361470 systemd[1]: Queued start job for default target multi-user.target. Nov 6 18:02:43.384304 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 18:02:43.384738 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 18:02:43.623785 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 18:02:43.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.624749 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 18:02:43.626062 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 18:02:43.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.627613 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 18:02:43.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.629107 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 18:02:43.629266 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 18:02:43.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.630759 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:02:43.630930 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:02:43.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.632198 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 18:02:43.632375 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 18:02:43.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.633534 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:02:43.633686 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:02:43.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.635101 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 18:02:43.635248 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 18:02:43.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.636436 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:02:43.636591 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:02:43.637806 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 18:02:43.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.639362 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 18:02:43.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.641422 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 18:02:43.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.643063 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 18:02:43.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.655946 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 18:02:43.657468 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 18:02:43.659772 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 18:02:43.661867 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 18:02:43.663081 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 18:02:43.663117 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 18:02:43.665021 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 18:02:43.666709 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 18:02:43.666828 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 18:02:43.674124 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 18:02:43.676272 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 18:02:43.677527 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 18:02:43.678745 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 18:02:43.679897 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 18:02:43.682432 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 18:02:43.684841 systemd-journald[2885]: Time spent on flushing to /var/log/journal/5e540697802d451cbf04dabc6d34a198 is 20.048ms for 1068 entries. Nov 6 18:02:43.684841 systemd-journald[2885]: System Journal (/var/log/journal/5e540697802d451cbf04dabc6d34a198) is 8M, max 163.5M, 155.5M free. Nov 6 18:02:43.722130 systemd-journald[2885]: Received client request to flush runtime journal. Nov 6 18:02:43.722163 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 18:02:43.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.686155 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 18:02:43.688840 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 18:02:43.694461 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 18:02:43.696930 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 18:02:43.698834 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 18:02:43.701573 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 18:02:43.705502 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 18:02:43.709532 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 18:02:43.722434 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 18:02:43.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.724246 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 18:02:43.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.733305 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 18:02:43.745395 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 18:02:43.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.746893 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 18:02:43.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.749000 audit: BPF prog-id=18 op=LOAD Nov 6 18:02:43.749000 audit: BPF prog-id=19 op=LOAD Nov 6 18:02:43.749000 audit: BPF prog-id=20 op=LOAD Nov 6 18:02:43.752000 audit: BPF prog-id=21 op=LOAD Nov 6 18:02:43.750874 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 18:02:43.753386 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 18:02:43.757412 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 18:02:43.760000 audit: BPF prog-id=22 op=LOAD Nov 6 18:02:43.760000 audit: BPF prog-id=23 op=LOAD Nov 6 18:02:43.760000 audit: BPF prog-id=24 op=LOAD Nov 6 18:02:43.761299 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 18:02:43.761303 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 18:02:43.763000 audit: BPF prog-id=25 op=LOAD Nov 6 18:02:43.763000 audit: BPF prog-id=26 op=LOAD Nov 6 18:02:43.763000 audit: BPF prog-id=27 op=LOAD Nov 6 18:02:43.764485 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 18:02:43.769288 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 18:02:43.775552 (sd-merge)[2947]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 18:02:43.778456 (sd-merge)[2947]: Merged extensions into '/usr'. Nov 6 18:02:43.783046 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 18:02:43.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.785804 systemd[1]: Starting ensure-sysext.service... Nov 6 18:02:43.788342 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 18:02:43.790329 systemd-tmpfiles[2946]: ACLs are not supported, ignoring. Nov 6 18:02:43.790347 systemd-tmpfiles[2946]: ACLs are not supported, ignoring. Nov 6 18:02:43.801424 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 18:02:43.804810 systemd-nsresourced[2948]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 18:02:43.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.807117 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 18:02:43.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:43.810883 systemd-tmpfiles[2953]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 18:02:43.810910 systemd-tmpfiles[2953]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 18:02:43.811121 systemd-tmpfiles[2953]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 18:02:43.811441 systemd[1]: Reload requested from client PID 2952 ('systemctl') (unit ensure-sysext.service)... Nov 6 18:02:43.811454 systemd[1]: Reloading... Nov 6 18:02:43.811998 systemd-tmpfiles[2953]: ACLs are not supported, ignoring. Nov 6 18:02:43.812045 systemd-tmpfiles[2953]: ACLs are not supported, ignoring. Nov 6 18:02:43.815922 systemd-tmpfiles[2953]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 18:02:43.815944 systemd-tmpfiles[2953]: Skipping /boot Nov 6 18:02:43.824729 systemd-tmpfiles[2953]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 18:02:43.824746 systemd-tmpfiles[2953]: Skipping /boot Nov 6 18:02:43.879957 systemd-oomd[2944]: No swap; memory pressure usage will be degraded Nov 6 18:02:43.882302 zram_generator::config[3004]: No configuration found. Nov 6 18:02:43.906381 systemd-resolved[2945]: Positive Trust Anchors: Nov 6 18:02:43.906399 systemd-resolved[2945]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 18:02:43.906402 systemd-resolved[2945]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 18:02:43.906438 systemd-resolved[2945]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 18:02:43.910838 systemd-resolved[2945]: Defaulting to hostname 'linux'. Nov 6 18:02:44.027620 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 18:02:44.027906 systemd[1]: Reloading finished in 216 ms. Nov 6 18:02:44.059170 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 18:02:44.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.060688 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 18:02:44.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.062114 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 18:02:44.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.079000 audit: BPF prog-id=28 op=LOAD Nov 6 18:02:44.079000 audit: BPF prog-id=25 op=UNLOAD Nov 6 18:02:44.079000 audit: BPF prog-id=29 op=LOAD Nov 6 18:02:44.079000 audit: BPF prog-id=30 op=LOAD Nov 6 18:02:44.079000 audit: BPF prog-id=26 op=UNLOAD Nov 6 18:02:44.079000 audit: BPF prog-id=27 op=UNLOAD Nov 6 18:02:44.080000 audit: BPF prog-id=31 op=LOAD Nov 6 18:02:44.080000 audit: BPF prog-id=22 op=UNLOAD Nov 6 18:02:44.080000 audit: BPF prog-id=32 op=LOAD Nov 6 18:02:44.080000 audit: BPF prog-id=33 op=LOAD Nov 6 18:02:44.080000 audit: BPF prog-id=23 op=UNLOAD Nov 6 18:02:44.080000 audit: BPF prog-id=24 op=UNLOAD Nov 6 18:02:44.081000 audit: BPF prog-id=34 op=LOAD Nov 6 18:02:44.081000 audit: BPF prog-id=18 op=UNLOAD Nov 6 18:02:44.081000 audit: BPF prog-id=35 op=LOAD Nov 6 18:02:44.081000 audit: BPF prog-id=36 op=LOAD Nov 6 18:02:44.081000 audit: BPF prog-id=19 op=UNLOAD Nov 6 18:02:44.081000 audit: BPF prog-id=20 op=UNLOAD Nov 6 18:02:44.081000 audit: BPF prog-id=37 op=LOAD Nov 6 18:02:44.081000 audit: BPF prog-id=15 op=UNLOAD Nov 6 18:02:44.082000 audit: BPF prog-id=38 op=LOAD Nov 6 18:02:44.082000 audit: BPF prog-id=39 op=LOAD Nov 6 18:02:44.082000 audit: BPF prog-id=16 op=UNLOAD Nov 6 18:02:44.082000 audit: BPF prog-id=17 op=UNLOAD Nov 6 18:02:44.082000 audit: BPF prog-id=40 op=LOAD Nov 6 18:02:44.082000 audit: BPF prog-id=21 op=UNLOAD Nov 6 18:02:44.085103 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 18:02:44.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.093403 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 18:02:44.095712 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 18:02:44.097621 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 18:02:44.109550 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 18:02:44.111843 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 18:02:44.116614 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 18:02:44.121940 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 18:02:44.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.126453 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 18:02:44.128494 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:02:44.140022 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:02:44.144587 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:02:44.145701 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 18:02:44.145892 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 18:02:44.145999 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:02:44.145000 audit: BPF prog-id=8 op=UNLOAD Nov 6 18:02:44.145000 audit: BPF prog-id=7 op=UNLOAD Nov 6 18:02:44.146000 audit: BPF prog-id=41 op=LOAD Nov 6 18:02:44.146000 audit: BPF prog-id=42 op=LOAD Nov 6 18:02:44.148619 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 18:02:44.151445 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:02:44.151743 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:02:44.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.153431 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:02:44.155365 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:02:44.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:44.157876 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:02:44.158129 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:02:44.158718 augenrules[3062]: No rules Nov 6 18:02:44.157000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 18:02:44.157000 audit[3062]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc451fe80 a2=420 a3=0 items=0 ppid=3033 pid=3062 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:44.157000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 18:02:44.160913 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 18:02:44.161175 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 18:02:44.162777 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 18:02:44.167252 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 18:02:44.176435 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 18:02:44.182052 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 18:02:44.183206 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 18:02:44.184298 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:02:44.192808 systemd-udevd[3060]: Using default interface naming scheme 'v257'. Nov 6 18:02:44.196742 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 18:02:44.201628 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:02:44.204894 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:02:44.206072 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 18:02:44.206234 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 18:02:44.206365 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:02:44.206477 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 18:02:44.208495 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:02:44.208749 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:02:44.211053 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:02:44.211650 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:02:44.213776 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:02:44.214525 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:02:44.215990 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 18:02:44.223005 systemd[1]: Finished ensure-sysext.service. Nov 6 18:02:44.224668 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 18:02:44.225033 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 18:02:44.235558 augenrules[3075]: /sbin/augenrules: No change Nov 6 18:02:44.235732 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 18:02:44.236954 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 18:02:44.237027 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 18:02:44.239128 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 18:02:44.246148 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 18:02:44.264000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 18:02:44.264000 audit[3124]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc4928970 a2=420 a3=0 items=0 ppid=3075 pid=3124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:44.264000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 18:02:44.264000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 18:02:44.264000 audit[3124]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc492adf0 a2=420 a3=0 items=0 ppid=3075 pid=3124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:44.264000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 18:02:44.265105 augenrules[3124]: No rules Nov 6 18:02:44.266373 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 18:02:44.267713 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 18:02:44.273809 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-9f8f1664\x2d8515\x2d4fe3\x2d93dc\x2d947191ea522e.device - /dev/disk/by-uuid/9f8f1664-8515-4fe3-93dc-947191ea522e being skipped. Nov 6 18:02:44.276018 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 6 18:02:44.300534 systemd-networkd[3114]: lo: Link UP Nov 6 18:02:44.300542 systemd-networkd[3114]: lo: Gained carrier Nov 6 18:02:44.301405 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 18:02:44.303050 systemd[1]: Reached target network.target - Network. Nov 6 18:02:44.309475 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 18:02:44.313866 systemd-networkd[3114]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 18:02:44.313881 systemd-networkd[3114]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 18:02:44.314354 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 18:02:44.316020 systemd-cryptsetup[3132]: Volume dataencrypted already active. Nov 6 18:02:44.316596 systemd-networkd[3114]: eth0: Link UP Nov 6 18:02:44.316702 systemd-networkd[3114]: eth0: Gained carrier Nov 6 18:02:44.316718 systemd-networkd[3114]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 18:02:44.318447 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 6 18:02:44.319900 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 6 18:02:44.321581 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 18:02:44.335351 systemd-networkd[3114]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 18:02:44.338807 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 18:02:44.341406 systemd-timesyncd[3116]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 18:02:44.341458 systemd-timesyncd[3116]: Initial clock synchronization to Thu 2025-11-06 18:02:44.510757 UTC. Nov 6 18:02:44.341845 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 18:02:44.344425 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 18:02:44.382265 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 18:02:44.386160 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 18:02:44.399089 ldconfig[3035]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 18:02:44.406361 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 18:02:44.410442 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 18:02:44.425927 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 18:02:44.432153 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 18:02:44.433886 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 18:02:44.435945 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 18:02:44.437653 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 18:02:44.441607 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 18:02:44.442842 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 18:02:44.444269 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 18:02:44.446064 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 18:02:44.447609 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 18:02:44.449060 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 18:02:44.449254 systemd[1]: Reached target paths.target - Path Units. Nov 6 18:02:44.450446 systemd[1]: Reached target timers.target - Timer Units. Nov 6 18:02:44.452474 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 18:02:44.455177 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 18:02:44.458188 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 18:02:44.459861 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 18:02:44.461261 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 18:02:44.464382 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 18:02:44.465760 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 18:02:44.467571 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 18:02:44.473701 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 18:02:44.474789 systemd[1]: Reached target basic.target - Basic System. Nov 6 18:02:44.475867 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 18:02:44.476001 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 18:02:44.476928 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 18:02:44.478975 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 18:02:44.480956 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 18:02:44.489345 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 18:02:44.491193 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 18:02:44.492271 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 18:02:44.493223 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 18:02:44.496861 jq[3175]: false Nov 6 18:02:44.497455 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 18:02:44.500088 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 18:02:44.503435 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 18:02:44.504638 extend-filesystems[3176]: Found /dev/mapper/dataencrypted Nov 6 18:02:44.505708 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:02:44.507507 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 18:02:44.507895 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 18:02:44.509190 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 18:02:44.511177 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 18:02:44.513025 extend-filesystems[3188]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 18:02:44.517191 extend-filesystems[3176]: Found /dev/vdb6 Nov 6 18:02:44.515823 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 18:02:44.518381 extend-filesystems[3176]: Found /dev/vdb9 Nov 6 18:02:44.517436 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 18:02:44.517650 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 18:02:44.517883 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 18:02:44.518091 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 18:02:44.519812 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 18:02:44.520000 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 18:02:44.523832 extend-filesystems[3176]: Checking size of /dev/vdb9 Nov 6 18:02:44.526220 jq[3196]: true Nov 6 18:02:44.535040 extend-filesystems[3176]: Resized partition /dev/vdb9 Nov 6 18:02:44.538916 extend-filesystems[3219]: resize2fs 1.47.3 (8-Jul-2025) Nov 6 18:02:44.548018 kernel: EXT4-fs (vdb9): resizing filesystem from 456704 to 474107 blocks Nov 6 18:02:44.548076 update_engine[3193]: I20251106 18:02:44.547406 3193 main.cc:92] Flatcar Update Engine starting Nov 6 18:02:44.552310 kernel: EXT4-fs (vdb9): resized filesystem to 474107 Nov 6 18:02:44.562540 extend-filesystems[3219]: Filesystem at /dev/vdb9 is mounted on /; on-line resizing required Nov 6 18:02:44.562540 extend-filesystems[3219]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 6 18:02:44.562540 extend-filesystems[3219]: The filesystem on /dev/vdb9 is now 474107 (4k) blocks long. Nov 6 18:02:44.568050 jq[3208]: true Nov 6 18:02:44.573007 extend-filesystems[3176]: Resized filesystem in /dev/vdb9 Nov 6 18:02:44.574634 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 18:02:44.581805 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 18:02:44.583811 dbus-daemon[3173]: [system] SELinux support is enabled Nov 6 18:02:44.588925 update_engine[3193]: I20251106 18:02:44.588881 3193 update_check_scheduler.cc:74] Next update check in 9m23s Nov 6 18:02:44.595680 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 18:02:44.599879 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:44.612122 bash[3242]: Updated "/home/core/.ssh/authorized_keys" Nov 6 18:02:44.614507 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 18:02:44.615097 systemd-logind[3185]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 18:02:44.616324 systemd-logind[3185]: New seat seat0. Nov 6 18:02:44.617067 systemd[1]: Started update-engine.service - Update Engine. Nov 6 18:02:44.619586 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 18:02:44.622174 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 18:02:44.622355 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 18:02:44.622474 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 18:02:44.623989 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 18:02:44.624089 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 18:02:44.627953 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 18:02:44.664152 locksmithd[3250]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 18:02:44.688143 containerd[3221]: time="2025-11-06T18:02:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 18:02:44.691299 containerd[3221]: time="2025-11-06T18:02:44.688709760Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 18:02:44.698523 containerd[3221]: time="2025-11-06T18:02:44.698479840Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.48µs" Nov 6 18:02:44.698523 containerd[3221]: time="2025-11-06T18:02:44.698513880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 18:02:44.698607 containerd[3221]: time="2025-11-06T18:02:44.698551600Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 18:02:44.698607 containerd[3221]: time="2025-11-06T18:02:44.698563800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 18:02:44.698717 containerd[3221]: time="2025-11-06T18:02:44.698685880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 18:02:44.698717 containerd[3221]: time="2025-11-06T18:02:44.698707280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 18:02:44.698801 containerd[3221]: time="2025-11-06T18:02:44.698753200Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 18:02:44.698801 containerd[3221]: time="2025-11-06T18:02:44.698763360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699048 containerd[3221]: time="2025-11-06T18:02:44.699009920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699048 containerd[3221]: time="2025-11-06T18:02:44.699032720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699048 containerd[3221]: time="2025-11-06T18:02:44.699046760Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699103 containerd[3221]: time="2025-11-06T18:02:44.699055480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699208 containerd[3221]: time="2025-11-06T18:02:44.699190760Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699230 containerd[3221]: time="2025-11-06T18:02:44.699208080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699310 containerd[3221]: time="2025-11-06T18:02:44.699294720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699498 containerd[3221]: time="2025-11-06T18:02:44.699467400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699523 containerd[3221]: time="2025-11-06T18:02:44.699500880Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 18:02:44.699523 containerd[3221]: time="2025-11-06T18:02:44.699512280Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 18:02:44.699564 containerd[3221]: time="2025-11-06T18:02:44.699546880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 18:02:44.700238 containerd[3221]: time="2025-11-06T18:02:44.699958200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 18:02:44.700238 containerd[3221]: time="2025-11-06T18:02:44.700064240Z" level=info msg="metadata content store policy set" policy=shared Nov 6 18:02:44.706173 containerd[3221]: time="2025-11-06T18:02:44.706140600Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 18:02:44.706219 containerd[3221]: time="2025-11-06T18:02:44.706195600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 18:02:44.706287 containerd[3221]: time="2025-11-06T18:02:44.706262880Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 18:02:44.706312 containerd[3221]: time="2025-11-06T18:02:44.706293760Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 18:02:44.706338 containerd[3221]: time="2025-11-06T18:02:44.706308440Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 18:02:44.706338 containerd[3221]: time="2025-11-06T18:02:44.706320840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 18:02:44.706338 containerd[3221]: time="2025-11-06T18:02:44.706332920Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 18:02:44.706400 containerd[3221]: time="2025-11-06T18:02:44.706342440Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 18:02:44.706400 containerd[3221]: time="2025-11-06T18:02:44.706354440Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 18:02:44.706400 containerd[3221]: time="2025-11-06T18:02:44.706366720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 18:02:44.706400 containerd[3221]: time="2025-11-06T18:02:44.706383920Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 18:02:44.706400 containerd[3221]: time="2025-11-06T18:02:44.706394240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 18:02:44.706479 containerd[3221]: time="2025-11-06T18:02:44.706403560Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 18:02:44.706479 containerd[3221]: time="2025-11-06T18:02:44.706416600Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 18:02:44.706539 containerd[3221]: time="2025-11-06T18:02:44.706519320Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 18:02:44.706565 containerd[3221]: time="2025-11-06T18:02:44.706548040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 18:02:44.706583 containerd[3221]: time="2025-11-06T18:02:44.706563920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 18:02:44.706583 containerd[3221]: time="2025-11-06T18:02:44.706576280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 18:02:44.706640 containerd[3221]: time="2025-11-06T18:02:44.706586800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 18:02:44.706640 containerd[3221]: time="2025-11-06T18:02:44.706597200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 18:02:44.706640 containerd[3221]: time="2025-11-06T18:02:44.706612800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 18:02:44.706640 containerd[3221]: time="2025-11-06T18:02:44.706622600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 18:02:44.706640 containerd[3221]: time="2025-11-06T18:02:44.706633800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 18:02:44.706738 containerd[3221]: time="2025-11-06T18:02:44.706644320Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 18:02:44.706738 containerd[3221]: time="2025-11-06T18:02:44.706654040Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 18:02:44.706738 containerd[3221]: time="2025-11-06T18:02:44.706677240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 18:02:44.706738 containerd[3221]: time="2025-11-06T18:02:44.706711560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 18:02:44.706738 containerd[3221]: time="2025-11-06T18:02:44.706724240Z" level=info msg="Start snapshots syncer" Nov 6 18:02:44.706850 containerd[3221]: time="2025-11-06T18:02:44.706746720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 18:02:44.707007 containerd[3221]: time="2025-11-06T18:02:44.706944400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 18:02:44.707115 containerd[3221]: time="2025-11-06T18:02:44.707020080Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 18:02:44.707115 containerd[3221]: time="2025-11-06T18:02:44.707076600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 18:02:44.707188 containerd[3221]: time="2025-11-06T18:02:44.707168240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 18:02:44.707213 containerd[3221]: time="2025-11-06T18:02:44.707195840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 18:02:44.707243 containerd[3221]: time="2025-11-06T18:02:44.707215960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 18:02:44.707243 containerd[3221]: time="2025-11-06T18:02:44.707231560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 18:02:44.707293 containerd[3221]: time="2025-11-06T18:02:44.707243440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 18:02:44.707293 containerd[3221]: time="2025-11-06T18:02:44.707256400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 18:02:44.707293 containerd[3221]: time="2025-11-06T18:02:44.707269640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 18:02:44.707373 containerd[3221]: time="2025-11-06T18:02:44.707304240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 18:02:44.707373 containerd[3221]: time="2025-11-06T18:02:44.707315680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 18:02:44.707373 containerd[3221]: time="2025-11-06T18:02:44.707345880Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 18:02:44.707373 containerd[3221]: time="2025-11-06T18:02:44.707357320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 18:02:44.707373 containerd[3221]: time="2025-11-06T18:02:44.707365480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 18:02:44.707474 containerd[3221]: time="2025-11-06T18:02:44.707375040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 18:02:44.707474 containerd[3221]: time="2025-11-06T18:02:44.707383480Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 18:02:44.707474 containerd[3221]: time="2025-11-06T18:02:44.707393120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 18:02:44.707474 containerd[3221]: time="2025-11-06T18:02:44.707405360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 18:02:44.707552 containerd[3221]: time="2025-11-06T18:02:44.707500120Z" level=info msg="runtime interface created" Nov 6 18:02:44.707552 containerd[3221]: time="2025-11-06T18:02:44.707506160Z" level=info msg="created NRI interface" Nov 6 18:02:44.707552 containerd[3221]: time="2025-11-06T18:02:44.707514080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 18:02:44.707552 containerd[3221]: time="2025-11-06T18:02:44.707526640Z" level=info msg="Connect containerd service" Nov 6 18:02:44.707552 containerd[3221]: time="2025-11-06T18:02:44.707545520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 18:02:44.708236 containerd[3221]: time="2025-11-06T18:02:44.708211080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 18:02:44.771900 containerd[3221]: time="2025-11-06T18:02:44.771812640Z" level=info msg="Start subscribing containerd event" Nov 6 18:02:44.772092 containerd[3221]: time="2025-11-06T18:02:44.772010920Z" level=info msg="Start recovering state" Nov 6 18:02:44.772159 containerd[3221]: time="2025-11-06T18:02:44.772088520Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 18:02:44.772159 containerd[3221]: time="2025-11-06T18:02:44.772136560Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 18:02:44.772261 containerd[3221]: time="2025-11-06T18:02:44.772233720Z" level=info msg="Start event monitor" Nov 6 18:02:44.772343 containerd[3221]: time="2025-11-06T18:02:44.772299000Z" level=info msg="Start cni network conf syncer for default" Nov 6 18:02:44.772467 containerd[3221]: time="2025-11-06T18:02:44.772455680Z" level=info msg="Start streaming server" Nov 6 18:02:44.772596 containerd[3221]: time="2025-11-06T18:02:44.772537080Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 18:02:44.772596 containerd[3221]: time="2025-11-06T18:02:44.772551000Z" level=info msg="runtime interface starting up..." Nov 6 18:02:44.772596 containerd[3221]: time="2025-11-06T18:02:44.772558440Z" level=info msg="starting plugins..." Nov 6 18:02:44.772596 containerd[3221]: time="2025-11-06T18:02:44.772576160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 18:02:44.772879 containerd[3221]: time="2025-11-06T18:02:44.772861200Z" level=info msg="containerd successfully booted in 0.085070s" Nov 6 18:02:44.773011 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 18:02:46.043468 sshd_keygen[3194]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 18:02:46.063573 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 18:02:46.066450 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 18:02:46.086665 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 18:02:46.086941 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 18:02:46.089543 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 18:02:46.117204 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 18:02:46.120079 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 18:02:46.122254 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 18:02:46.123586 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 18:02:46.373626 systemd-networkd[3114]: eth0: Gained IPv6LL Nov 6 18:02:46.377433 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 18:02:46.379549 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 18:02:46.382050 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 18:02:46.384106 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 18:02:46.407240 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 18:02:46.409898 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 18:02:46.410217 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 18:02:46.412584 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 18:02:46.412839 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 18:02:46.414118 systemd[1]: Startup finished in 1.466s (kernel) + 24.955s (initrd) + 3.475s (userspace) = 29.896s. Nov 6 18:02:49.301721 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 18:02:49.302842 systemd[1]: Started sshd@0-10.0.0.136:22-10.0.0.1:42936.service - OpenSSH per-connection server daemon (10.0.0.1:42936). Nov 6 18:02:49.363499 sshd[3307]: Accepted publickey for core from 10.0.0.1 port 42936 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:49.364887 sshd-session[3307]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:49.371325 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 18:02:49.372193 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 18:02:49.376887 systemd-logind[3185]: New session 1 of user core. Nov 6 18:02:49.397508 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 18:02:49.399780 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 18:02:49.414244 (systemd)[3312]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 18:02:49.416816 systemd-logind[3185]: New session c1 of user core. Nov 6 18:02:49.529606 systemd[3312]: Queued start job for default target default.target. Nov 6 18:02:49.537638 systemd[3312]: Created slice app.slice - User Application Slice. Nov 6 18:02:49.537676 systemd[3312]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 18:02:49.537688 systemd[3312]: Reached target paths.target - Paths. Nov 6 18:02:49.537734 systemd[3312]: Reached target timers.target - Timers. Nov 6 18:02:49.538910 systemd[3312]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 18:02:49.539702 systemd[3312]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 18:02:49.548398 systemd[3312]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 18:02:49.548457 systemd[3312]: Reached target sockets.target - Sockets. Nov 6 18:02:49.548967 systemd[3312]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 18:02:49.549026 systemd[3312]: Reached target basic.target - Basic System. Nov 6 18:02:49.549066 systemd[3312]: Reached target default.target - Main User Target. Nov 6 18:02:49.549090 systemd[3312]: Startup finished in 126ms. Nov 6 18:02:49.549374 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 18:02:49.551603 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 18:02:49.563758 systemd[1]: Started sshd@1-10.0.0.136:22-10.0.0.1:42946.service - OpenSSH per-connection server daemon (10.0.0.1:42946). Nov 6 18:02:49.621638 sshd[3325]: Accepted publickey for core from 10.0.0.1 port 42946 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:49.622772 sshd-session[3325]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:49.626898 systemd-logind[3185]: New session 2 of user core. Nov 6 18:02:49.634464 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 18:02:49.645647 sshd[3328]: Connection closed by 10.0.0.1 port 42946 Nov 6 18:02:49.645154 sshd-session[3325]: pam_unix(sshd:session): session closed for user core Nov 6 18:02:49.656407 systemd[1]: sshd@1-10.0.0.136:22-10.0.0.1:42946.service: Deactivated successfully. Nov 6 18:02:49.657825 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 18:02:49.659465 systemd-logind[3185]: Session 2 logged out. Waiting for processes to exit. Nov 6 18:02:49.661256 systemd[1]: Started sshd@2-10.0.0.136:22-10.0.0.1:42956.service - OpenSSH per-connection server daemon (10.0.0.1:42956). Nov 6 18:02:49.661938 systemd-logind[3185]: Removed session 2. Nov 6 18:02:49.716661 sshd[3334]: Accepted publickey for core from 10.0.0.1 port 42956 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:49.718030 sshd-session[3334]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:49.722094 systemd-logind[3185]: New session 3 of user core. Nov 6 18:02:49.730429 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 18:02:49.737027 sshd[3337]: Connection closed by 10.0.0.1 port 42956 Nov 6 18:02:49.736921 sshd-session[3334]: pam_unix(sshd:session): session closed for user core Nov 6 18:02:49.742008 systemd[1]: sshd@2-10.0.0.136:22-10.0.0.1:42956.service: Deactivated successfully. Nov 6 18:02:49.743438 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 18:02:49.746479 systemd-logind[3185]: Session 3 logged out. Waiting for processes to exit. Nov 6 18:02:49.747908 systemd-logind[3185]: Removed session 3. Nov 6 18:02:49.749242 systemd[1]: Started sshd@3-10.0.0.136:22-10.0.0.1:42958.service - OpenSSH per-connection server daemon (10.0.0.1:42958). Nov 6 18:02:49.800804 sshd[3343]: Accepted publickey for core from 10.0.0.1 port 42958 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:49.801849 sshd-session[3343]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:49.805677 systemd-logind[3185]: New session 4 of user core. Nov 6 18:02:49.820463 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 18:02:49.830774 sshd[3347]: Connection closed by 10.0.0.1 port 42958 Nov 6 18:02:49.831201 sshd-session[3343]: pam_unix(sshd:session): session closed for user core Nov 6 18:02:49.844588 systemd[1]: sshd@3-10.0.0.136:22-10.0.0.1:42958.service: Deactivated successfully. Nov 6 18:02:49.846663 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 18:02:49.847444 systemd-logind[3185]: Session 4 logged out. Waiting for processes to exit. Nov 6 18:02:49.850464 systemd[1]: Started sshd@4-10.0.0.136:22-10.0.0.1:42968.service - OpenSSH per-connection server daemon (10.0.0.1:42968). Nov 6 18:02:49.851073 systemd-logind[3185]: Removed session 4. Nov 6 18:02:49.908985 sshd[3353]: Accepted publickey for core from 10.0.0.1 port 42968 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:49.910338 sshd-session[3353]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:49.915164 systemd-logind[3185]: New session 5 of user core. Nov 6 18:02:49.923507 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 18:02:49.940494 sudo[3357]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 18:02:49.940767 sudo[3357]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 18:02:49.955201 sudo[3357]: pam_unix(sudo:session): session closed for user root Nov 6 18:02:49.956852 sshd[3356]: Connection closed by 10.0.0.1 port 42968 Nov 6 18:02:49.957350 sshd-session[3353]: pam_unix(sshd:session): session closed for user core Nov 6 18:02:49.977780 systemd[1]: sshd@4-10.0.0.136:22-10.0.0.1:42968.service: Deactivated successfully. Nov 6 18:02:49.979391 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 18:02:49.982369 systemd-logind[3185]: Session 5 logged out. Waiting for processes to exit. Nov 6 18:02:49.984185 systemd[1]: Started sshd@5-10.0.0.136:22-10.0.0.1:42982.service - OpenSSH per-connection server daemon (10.0.0.1:42982). Nov 6 18:02:49.984672 systemd-logind[3185]: Removed session 5. Nov 6 18:02:50.037593 sshd[3363]: Accepted publickey for core from 10.0.0.1 port 42982 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:50.038709 sshd-session[3363]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:50.042614 systemd-logind[3185]: New session 6 of user core. Nov 6 18:02:50.056475 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 18:02:50.067141 sudo[3368]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 18:02:50.067432 sudo[3368]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 18:02:50.071926 sudo[3368]: pam_unix(sudo:session): session closed for user root Nov 6 18:02:50.077519 sudo[3367]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 18:02:50.077970 sudo[3367]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 18:02:50.086867 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 18:02:50.125000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 18:02:50.127349 augenrules[3390]: No rules Nov 6 18:02:50.128507 kernel: kauditd_printk_skb: 151 callbacks suppressed Nov 6 18:02:50.128556 kernel: audit: type=1305 audit(1762452170.125:185): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 18:02:50.128437 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 18:02:50.129377 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 18:02:50.125000 audit[3390]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc6bc8fc0 a2=420 a3=0 items=0 ppid=3371 pid=3390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:50.133706 kernel: audit: type=1300 audit(1762452170.125:185): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc6bc8fc0 a2=420 a3=0 items=0 ppid=3371 pid=3390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:50.133863 sudo[3367]: pam_unix(sudo:session): session closed for user root Nov 6 18:02:50.125000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 18:02:50.135294 sshd[3366]: Connection closed by 10.0.0.1 port 42982 Nov 6 18:02:50.136440 kernel: audit: type=1327 audit(1762452170.125:185): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 18:02:50.136641 sshd-session[3363]: pam_unix(sshd:session): session closed for user core Nov 6 18:02:50.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.139907 kernel: audit: type=1130 audit(1762452170.128:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.142628 kernel: audit: type=1131 audit(1762452170.128:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.142652 kernel: audit: type=1106 audit(1762452170.132:188): pid=3367 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.132000 audit[3367]: USER_END pid=3367 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.132000 audit[3367]: CRED_DISP pid=3367 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.148428 kernel: audit: type=1104 audit(1762452170.132:189): pid=3367 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.135000 audit[3363]: USER_END pid=3363 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.150955 systemd[1]: sshd@5-10.0.0.136:22-10.0.0.1:42982.service: Deactivated successfully. Nov 6 18:02:50.153311 kernel: audit: type=1106 audit(1762452170.135:190): pid=3363 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.135000 audit[3363]: CRED_DISP pid=3363 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.154401 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 18:02:50.155092 systemd-logind[3185]: Session 6 logged out. Waiting for processes to exit. Nov 6 18:02:50.156419 kernel: audit: type=1104 audit(1762452170.135:191): pid=3363 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.156463 kernel: audit: type=1131 audit(1762452170.150:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.136:22-10.0.0.1:42982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.150000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.136:22-10.0.0.1:42982 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.157054 systemd[1]: Started sshd@6-10.0.0.136:22-10.0.0.1:42998.service - OpenSSH per-connection server daemon (10.0.0.1:42998). Nov 6 18:02:50.158040 systemd-logind[3185]: Removed session 6. Nov 6 18:02:50.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.136:22-10.0.0.1:42998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.212000 audit[3399]: USER_ACCT pid=3399 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.213838 sshd[3399]: Accepted publickey for core from 10.0.0.1 port 42998 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:50.213000 audit[3399]: CRED_ACQ pid=3399 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.213000 audit[3399]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe8f090c0 a2=3 a3=0 items=0 ppid=1 pid=3399 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:50.213000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:02:50.214825 sshd-session[3399]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:50.219156 systemd-logind[3185]: New session 7 of user core. Nov 6 18:02:50.228444 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 18:02:50.230000 audit[3399]: USER_START pid=3399 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.231000 audit[3402]: CRED_ACQ pid=3402 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.241509 sshd[3402]: Connection closed by 10.0.0.1 port 42998 Nov 6 18:02:50.241707 sshd-session[3399]: pam_unix(sshd:session): session closed for user core Nov 6 18:02:50.243000 audit[3399]: USER_END pid=3399 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.243000 audit[3399]: CRED_DISP pid=3399 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.256391 systemd[1]: sshd@6-10.0.0.136:22-10.0.0.1:42998.service: Deactivated successfully. Nov 6 18:02:50.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.136:22-10.0.0.1:42998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.259541 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 18:02:50.260207 systemd-logind[3185]: Session 7 logged out. Waiting for processes to exit. Nov 6 18:02:50.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.136:22-10.0.0.1:43004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:50.263565 systemd[1]: Started sshd@7-10.0.0.136:22-10.0.0.1:43004.service - OpenSSH per-connection server daemon (10.0.0.1:43004). Nov 6 18:02:50.264247 systemd-logind[3185]: Removed session 7. Nov 6 18:02:50.310000 audit[3408]: USER_ACCT pid=3408 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.311819 sshd[3408]: Accepted publickey for core from 10.0.0.1 port 43004 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:02:50.311000 audit[3408]: CRED_ACQ pid=3408 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:02:50.311000 audit[3408]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffee03d220 a2=3 a3=0 items=0 ppid=1 pid=3408 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:02:50.311000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:02:50.312748 sshd-session[3408]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:02:50.317344 systemd-logind[3185]: New session 8 of user core. Nov 6 18:02:50.328442 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- Nov 6 18:02:59.213314 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 18:02:59.213335 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 18:02:59.213344 kernel: KASLR enabled Nov 6 18:02:59.213349 kernel: efi: EFI v2.7 by EDK II Nov 6 18:02:59.213355 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 18:02:59.213361 kernel: random: crng init done Nov 6 18:02:59.213368 kernel: secureboot: Secure boot disabled Nov 6 18:02:59.213374 kernel: ACPI: Early table checksum verification disabled Nov 6 18:02:59.213382 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 18:02:59.213388 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 18:02:59.213394 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213400 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213406 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213412 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213421 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213427 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213434 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213440 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213447 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 18:02:59.213453 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 18:02:59.213459 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 18:02:59.213466 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 18:02:59.213473 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 18:02:59.213479 kernel: Zone ranges: Nov 6 18:02:59.213486 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 18:02:59.213492 kernel: DMA32 empty Nov 6 18:02:59.213498 kernel: Normal empty Nov 6 18:02:59.213505 kernel: Device empty Nov 6 18:02:59.213511 kernel: Movable zone start for each node Nov 6 18:02:59.213517 kernel: Early memory node ranges Nov 6 18:02:59.213523 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 18:02:59.213530 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 18:02:59.213536 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 18:02:59.213543 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 18:02:59.213550 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 18:02:59.213556 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 18:02:59.213563 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 18:02:59.213569 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 18:02:59.213575 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 18:02:59.213582 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 18:02:59.213592 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 18:02:59.213598 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 18:02:59.213605 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 18:02:59.213612 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 18:02:59.213619 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 18:02:59.213625 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 18:02:59.213632 kernel: psci: probing for conduit method from ACPI. Nov 6 18:02:59.213639 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 18:02:59.213647 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 18:02:59.213653 kernel: psci: Trusted OS migration not required Nov 6 18:02:59.213660 kernel: psci: SMC Calling Convention v1.1 Nov 6 18:02:59.213667 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 18:02:59.213674 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 18:02:59.213680 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 18:02:59.213687 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 18:02:59.213694 kernel: Detected PIPT I-cache on CPU0 Nov 6 18:02:59.213701 kernel: CPU features: detected: GIC system register CPU interface Nov 6 18:02:59.213707 kernel: CPU features: detected: Spectre-v4 Nov 6 18:02:59.213714 kernel: CPU features: detected: Spectre-BHB Nov 6 18:02:59.213722 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 18:02:59.213729 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 18:02:59.213736 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 18:02:59.213770 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 18:02:59.213778 kernel: alternatives: applying boot alternatives Nov 6 18:02:59.213786 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 18:02:59.213793 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 18:02:59.213800 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 18:02:59.213807 kernel: Fallback order for Node 0: 0 Nov 6 18:02:59.213814 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 18:02:59.213823 kernel: Policy zone: DMA Nov 6 18:02:59.213830 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 18:02:59.213836 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 18:02:59.213843 kernel: software IO TLB: area num 4. Nov 6 18:02:59.213850 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 18:02:59.213857 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 18:02:59.213864 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 18:02:59.213870 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 18:02:59.213878 kernel: rcu: RCU event tracing is enabled. Nov 6 18:02:59.213885 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 18:02:59.213892 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 18:02:59.213900 kernel: Tracing variant of Tasks RCU enabled. Nov 6 18:02:59.213906 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 18:02:59.213913 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 18:02:59.213920 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 18:02:59.213927 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 18:02:59.213934 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 18:02:59.213941 kernel: GICv3: 256 SPIs implemented Nov 6 18:02:59.213947 kernel: GICv3: 0 Extended SPIs implemented Nov 6 18:02:59.213954 kernel: Root IRQ handler: gic_handle_irq Nov 6 18:02:59.213961 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 18:02:59.213968 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 18:02:59.213974 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 18:02:59.213982 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 18:02:59.213989 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 18:02:59.213996 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 18:02:59.214003 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 18:02:59.214010 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 18:02:59.214017 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 18:02:59.214023 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:59.214030 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 18:02:59.214037 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 18:02:59.214044 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 18:02:59.214052 kernel: arm-pv: using stolen time PV Nov 6 18:02:59.214060 kernel: Console: colour dummy device 80x25 Nov 6 18:02:59.214067 kernel: ACPI: Core revision 20240827 Nov 6 18:02:59.214074 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 18:02:59.214082 kernel: pid_max: default: 32768 minimum: 301 Nov 6 18:02:59.214089 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 18:02:59.214096 kernel: landlock: Up and running. Nov 6 18:02:59.214103 kernel: SELinux: Initializing. Nov 6 18:02:59.214111 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 18:02:59.214118 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 18:02:59.214125 kernel: rcu: Hierarchical SRCU implementation. Nov 6 18:02:59.214133 kernel: rcu: Max phase no-delay instances is 400. Nov 6 18:02:59.214140 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 18:02:59.214147 kernel: Remapping and enabling EFI services. Nov 6 18:02:59.214154 kernel: smp: Bringing up secondary CPUs ... Nov 6 18:02:59.214163 kernel: Detected PIPT I-cache on CPU1 Nov 6 18:02:59.214174 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 18:02:59.214183 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 18:02:59.214190 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:59.214198 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 18:02:59.214205 kernel: Detected PIPT I-cache on CPU2 Nov 6 18:02:59.214213 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 18:02:59.214222 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 18:02:59.214229 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:59.214237 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 18:02:59.214244 kernel: Detected PIPT I-cache on CPU3 Nov 6 18:02:59.214252 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 18:02:59.214267 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 18:02:59.214275 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 18:02:59.214284 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 18:02:59.214292 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 18:02:59.214300 kernel: SMP: Total of 4 processors activated. Nov 6 18:02:59.214307 kernel: CPU: All CPU(s) started at EL1 Nov 6 18:02:59.214314 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 18:02:59.214323 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 18:02:59.214330 kernel: CPU features: detected: Common not Private translations Nov 6 18:02:59.214339 kernel: CPU features: detected: CRC32 instructions Nov 6 18:02:59.214346 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 18:02:59.214354 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 18:02:59.214361 kernel: CPU features: detected: LSE atomic instructions Nov 6 18:02:59.214369 kernel: CPU features: detected: Privileged Access Never Nov 6 18:02:59.214376 kernel: CPU features: detected: RAS Extension Support Nov 6 18:02:59.214384 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 18:02:59.214393 kernel: alternatives: applying system-wide alternatives Nov 6 18:02:59.214400 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 18:02:59.214408 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 18:02:59.214416 kernel: devtmpfs: initialized Nov 6 18:02:59.214423 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 18:02:59.214431 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 18:02:59.214438 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 18:02:59.214445 kernel: 0 pages in range for non-PLT usage Nov 6 18:02:59.214454 kernel: 515232 pages in range for PLT usage Nov 6 18:02:59.214461 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 18:02:59.214468 kernel: SMBIOS 3.0.0 present. Nov 6 18:02:59.214476 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 18:02:59.214483 kernel: DMI: Memory slots populated: 1/1 Nov 6 18:02:59.214490 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 18:02:59.214498 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 18:02:59.214507 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 18:02:59.214514 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 18:02:59.214522 kernel: audit: initializing netlink subsys (disabled) Nov 6 18:02:59.214529 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 6 18:02:59.214537 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 18:02:59.214544 kernel: cpuidle: using governor menu Nov 6 18:02:59.214551 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 18:02:59.214560 kernel: ASID allocator initialised with 32768 entries Nov 6 18:02:59.214567 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 18:02:59.214575 kernel: Serial: AMBA PL011 UART driver Nov 6 18:02:59.214582 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 18:02:59.214590 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 18:02:59.214597 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 18:02:59.214605 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 18:02:59.214613 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 18:02:59.214621 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 18:02:59.214628 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 18:02:59.214635 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 18:02:59.214643 kernel: ACPI: Added _OSI(Module Device) Nov 6 18:02:59.214650 kernel: ACPI: Added _OSI(Processor Device) Nov 6 18:02:59.214658 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 18:02:59.214665 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 18:02:59.214674 kernel: ACPI: Interpreter enabled Nov 6 18:02:59.214682 kernel: ACPI: Using GIC for interrupt routing Nov 6 18:02:59.214689 kernel: ACPI: MCFG table detected, 1 entries Nov 6 18:02:59.214697 kernel: ACPI: CPU0 has been hot-added Nov 6 18:02:59.214705 kernel: ACPI: CPU1 has been hot-added Nov 6 18:02:59.214712 kernel: ACPI: CPU2 has been hot-added Nov 6 18:02:59.214720 kernel: ACPI: CPU3 has been hot-added Nov 6 18:02:59.214729 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 18:02:59.214736 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 18:02:59.214754 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 18:02:59.214922 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 18:02:59.215021 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 18:02:59.215115 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 18:02:59.215222 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 18:02:59.215322 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 18:02:59.215333 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 18:02:59.215341 kernel: PCI host bridge to bus 0000:00 Nov 6 18:02:59.215425 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 18:02:59.215498 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 18:02:59.215571 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 18:02:59.215642 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 18:02:59.215738 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 18:02:59.215846 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 18:02:59.215929 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 18:02:59.216018 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 18:02:59.216098 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 18:02:59.216176 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 18:02:59.216261 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 18:02:59.216345 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 18:02:59.216418 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 18:02:59.216490 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 18:02:59.216560 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 18:02:59.216569 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 18:02:59.216577 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 18:02:59.216585 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 18:02:59.216592 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 18:02:59.216600 kernel: iommu: Default domain type: Translated Nov 6 18:02:59.216609 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 18:02:59.216617 kernel: efivars: Registered efivars operations Nov 6 18:02:59.216624 kernel: vgaarb: loaded Nov 6 18:02:59.216632 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 18:02:59.216639 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 18:02:59.216647 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 18:02:59.216654 kernel: pnp: PnP ACPI init Nov 6 18:02:59.216758 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 18:02:59.216774 kernel: pnp: PnP ACPI: found 1 devices Nov 6 18:02:59.216784 kernel: NET: Registered PF_INET protocol family Nov 6 18:02:59.216792 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 18:02:59.216800 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 18:02:59.216808 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 18:02:59.216815 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 18:02:59.216825 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 18:02:59.216833 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 18:02:59.216840 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 18:02:59.216848 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 18:02:59.216855 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 18:02:59.216863 kernel: PCI: CLS 0 bytes, default 64 Nov 6 18:02:59.216870 kernel: kvm [1]: HYP mode not available Nov 6 18:02:59.216879 kernel: Initialise system trusted keyrings Nov 6 18:02:59.216886 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 18:02:59.216894 kernel: Key type asymmetric registered Nov 6 18:02:59.216901 kernel: Asymmetric key parser 'x509' registered Nov 6 18:02:59.216908 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 18:02:59.216916 kernel: io scheduler mq-deadline registered Nov 6 18:02:59.216923 kernel: io scheduler kyber registered Nov 6 18:02:59.216932 kernel: io scheduler bfq registered Nov 6 18:02:59.216940 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 18:02:59.216947 kernel: ACPI: button: Power Button [PWRB] Nov 6 18:02:59.216955 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 18:02:59.217038 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 18:02:59.217049 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 18:02:59.217056 kernel: thunder_xcv, ver 1.0 Nov 6 18:02:59.217066 kernel: thunder_bgx, ver 1.0 Nov 6 18:02:59.217073 kernel: nicpf, ver 1.0 Nov 6 18:02:59.217080 kernel: nicvf, ver 1.0 Nov 6 18:02:59.217172 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 18:02:59.217248 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T18:02:58 UTC (1762452178) Nov 6 18:02:59.217265 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 18:02:59.217276 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 18:02:59.217283 kernel: watchdog: NMI not fully supported Nov 6 18:02:59.217291 kernel: watchdog: Hard watchdog permanently disabled Nov 6 18:02:59.217298 kernel: NET: Registered PF_INET6 protocol family Nov 6 18:02:59.217306 kernel: Segment Routing with IPv6 Nov 6 18:02:59.217313 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 18:02:59.217320 kernel: NET: Registered PF_PACKET protocol family Nov 6 18:02:59.217328 kernel: Key type dns_resolver registered Nov 6 18:02:59.217336 kernel: registered taskstats version 1 Nov 6 18:02:59.217344 kernel: Loading compiled-in X.509 certificates Nov 6 18:02:59.217351 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 18:02:59.217359 kernel: Demotion targets for Node 0: null Nov 6 18:02:59.217366 kernel: Key type .fscrypt registered Nov 6 18:02:59.217374 kernel: Key type fscrypt-provisioning registered Nov 6 18:02:59.217381 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 18:02:59.217389 kernel: ima: Allocated hash algorithm: sha1 Nov 6 18:02:59.217397 kernel: ima: No architecture policies found Nov 6 18:02:59.217404 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 18:02:59.217412 kernel: clk: Disabling unused clocks Nov 6 18:02:59.217419 kernel: PM: genpd: Disabling unused power domains Nov 6 18:02:59.217426 kernel: Freeing unused kernel memory: 12288K Nov 6 18:02:59.217434 kernel: Run /init as init process Nov 6 18:02:59.217442 kernel: with arguments: Nov 6 18:02:59.217450 kernel: /init Nov 6 18:02:59.217457 kernel: with environment: Nov 6 18:02:59.217464 kernel: HOME=/ Nov 6 18:02:59.217472 kernel: TERM=linux Nov 6 18:02:59.217572 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 18:02:59.217651 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 18:02:59.217663 kernel: vda: vda1 Nov 6 18:02:59.217771 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 18:02:59.217854 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 18:02:59.217864 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 18:02:59.217872 kernel: SCSI subsystem initialized Nov 6 18:02:59.217880 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 18:02:59.217890 kernel: device-mapper: uevent: version 1.0.3 Nov 6 18:02:59.217898 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 18:02:59.217905 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 18:02:59.217913 kernel: raid6: neonx8 gen() 15695 MB/s Nov 6 18:02:59.217920 kernel: raid6: neonx4 gen() 15687 MB/s Nov 6 18:02:59.217928 kernel: raid6: neonx2 gen() 13190 MB/s Nov 6 18:02:59.217936 kernel: raid6: neonx1 gen() 10463 MB/s Nov 6 18:02:59.217944 kernel: raid6: int64x8 gen() 6820 MB/s Nov 6 18:02:59.217951 kernel: raid6: int64x4 gen() 7343 MB/s Nov 6 18:02:59.217959 kernel: raid6: int64x2 gen() 6099 MB/s Nov 6 18:02:59.217966 kernel: raid6: int64x1 gen() 5044 MB/s Nov 6 18:02:59.217974 kernel: raid6: using algorithm neonx8 gen() 15695 MB/s Nov 6 18:02:59.217981 kernel: raid6: .... xor() 12045 MB/s, rmw enabled Nov 6 18:02:59.217989 kernel: raid6: using neon recovery algorithm Nov 6 18:02:59.217998 kernel: xor: measuring software checksum speed Nov 6 18:02:59.218005 kernel: 8regs : 21624 MB/sec Nov 6 18:02:59.218012 kernel: 32regs : 21699 MB/sec Nov 6 18:02:59.218020 kernel: arm64_neon : 28070 MB/sec Nov 6 18:02:59.218027 kernel: xor: using function: arm64_neon (28070 MB/sec) Nov 6 18:02:59.218035 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 18:02:59.218043 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 6 18:02:59.218052 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 18:02:59.218060 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 18:02:59.218067 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 18:02:59.218075 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 18:02:59.218082 kernel: loop: module loaded Nov 6 18:02:59.218090 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 18:02:59.218098 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 18:02:59.218108 systemd[1]: Successfully made /usr/ read-only. Nov 6 18:02:59.218118 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 18:02:59.218127 systemd[1]: Detected virtualization kvm. Nov 6 18:02:59.218134 systemd[1]: Detected architecture arm64. Nov 6 18:02:59.218142 systemd[1]: Running in initrd. Nov 6 18:02:59.218150 systemd[1]: No hostname configured, using default hostname. Nov 6 18:02:59.218165 systemd[1]: Hostname set to . Nov 6 18:02:59.218173 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 18:02:59.218181 systemd[1]: Queued start job for default target initrd.target. Nov 6 18:02:59.218189 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 18:02:59.218197 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 18:02:59.218205 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 18:02:59.218215 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 18:02:59.218223 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 18:02:59.218232 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 18:02:59.218240 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 18:02:59.218248 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 18:02:59.218262 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 18:02:59.218272 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 18:02:59.218280 systemd[1]: Reached target paths.target - Path Units. Nov 6 18:02:59.218288 systemd[1]: Reached target slices.target - Slice Units. Nov 6 18:02:59.218296 systemd[1]: Reached target swap.target - Swaps. Nov 6 18:02:59.218304 systemd[1]: Reached target timers.target - Timer Units. Nov 6 18:02:59.218312 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 18:02:59.218320 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 18:02:59.218329 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 18:02:59.218337 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 18:02:59.218345 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 18:02:59.218353 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 18:02:59.218369 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 18:02:59.218379 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 18:02:59.218387 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 18:02:59.218395 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 18:02:59.218404 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 18:02:59.218412 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 18:02:59.218421 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 18:02:59.218430 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 18:02:59.218439 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:02:59.218447 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 18:02:59.218455 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 18:02:59.218464 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 18:02:59.218473 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 18:02:59.218497 systemd-journald[340]: Collecting audit messages is enabled. Nov 6 18:02:59.218518 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 18:02:59.218527 systemd-journald[340]: Journal started Nov 6 18:02:59.218545 systemd-journald[340]: Runtime Journal (/run/log/journal/5e540697802d451cbf04dabc6d34a198) is 6M, max 48.5M, 42.4M free. Nov 6 18:02:59.219285 kernel: Bridge firewalling registered Nov 6 18:02:59.219401 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 6 18:02:59.221300 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 18:02:59.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.223251 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 18:02:59.226683 kernel: audit: type=1130 audit(1762452179.221:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.230176 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:59.234589 kernel: audit: type=1130 audit(1762452179.226:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.234609 kernel: audit: type=1130 audit(1762452179.231:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.235820 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 18:02:59.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.239708 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 18:02:59.242944 kernel: audit: type=1130 audit(1762452179.236:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.242367 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 18:02:59.249355 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 18:02:59.251031 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 18:02:59.259064 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 18:02:59.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.259066 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 18:02:59.269097 kernel: audit: type=1130 audit(1762452179.260:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.269119 kernel: audit: type=1130 audit(1762452179.264:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.264503 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 18:02:59.273542 kernel: audit: type=1130 audit(1762452179.269:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.266844 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 18:02:59.278114 kernel: audit: type=1130 audit(1762452179.273:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.270550 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 18:02:59.276124 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 18:02:59.298426 dracut-cmdline[380]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 18:02:59.366768 kernel: Loading iSCSI transport class v2.0-870. Nov 6 18:02:59.375780 kernel: iscsi: registered transport (tcp) Nov 6 18:02:59.387765 kernel: iscsi: registered transport (qla4xxx) Nov 6 18:02:59.387784 kernel: QLogic iSCSI HBA Driver Nov 6 18:02:59.407704 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 18:02:59.425422 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 18:02:59.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.427011 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 18:02:59.432339 kernel: audit: type=1130 audit(1762452179.425:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.472023 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 18:02:59.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.474237 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 18:02:59.507865 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 18:02:59.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.508000 audit: BPF prog-id=6 op=LOAD Nov 6 18:02:59.509000 audit: BPF prog-id=7 op=LOAD Nov 6 18:02:59.510329 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 18:02:59.541460 systemd-udevd[584]: Using default interface naming scheme 'v257'. Nov 6 18:02:59.549249 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 18:02:59.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.551323 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 18:02:59.576777 dracut-pre-trigger[590]: rd.md=0: removing MD RAID activation Nov 6 18:02:59.597793 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 18:02:59.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.599685 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 18:02:59.656416 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 18:02:59.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.659240 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 18:02:59.708272 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 18:02:59.737499 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 18:02:59.743961 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 18:02:59.748150 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 18:02:59.750068 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 18:02:59.751663 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 18:02:59.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.751777 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:59.754649 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:02:59.767361 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:02:59.769704 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 18:02:59.769837 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 18:02:59.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.773639 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 18:02:59.775926 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 18:02:59.781370 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 18:02:59.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.782857 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 18:02:59.784492 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 18:02:59.785594 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 18:02:59.788328 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 18:02:59.791669 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:02:59.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.793189 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 18:02:59.794770 systemd[1]: Reached target basic.target - Basic System. Nov 6 18:02:59.810540 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 18:02:59.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:02:59.812736 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 18:02:59.845196 systemd-fsck[684]: ROOT: clean, 199/489360 files, 45796/474107 blocks Nov 6 18:02:59.848809 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 18:02:59.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.199842 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 18:03:00.270767 kernel: EXT4-fs (vdb9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 18:03:00.271399 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 18:03:00.272618 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 18:03:00.274901 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 18:03:00.276449 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 18:03:00.288964 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 18:03:00.291369 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 18:03:00.295772 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (692) Nov 6 18:03:00.295804 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 18:03:00.295815 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 18:03:00.299363 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 18:03:00.299403 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 18:03:00.300271 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 18:03:00.556289 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 18:03:00.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.559586 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 18:03:00.586594 initrd-setup-root-after-ignition[991]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 18:03:00.589890 initrd-setup-root-after-ignition[993]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 18:03:00.589890 initrd-setup-root-after-ignition[993]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 18:03:00.593007 initrd-setup-root-after-ignition[997]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 18:03:00.593874 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 18:03:00.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.595716 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 18:03:00.598490 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 18:03:00.636145 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 18:03:00.636268 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 18:03:00.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.638383 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 18:03:00.640187 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 18:03:00.641978 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 18:03:00.642819 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 18:03:00.662555 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 18:03:00.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.664864 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 18:03:00.682555 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 18:03:00.682674 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 18:03:00.684825 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 18:03:00.686812 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 18:03:00.688553 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 18:03:00.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.688670 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 18:03:00.691045 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 18:03:00.692939 systemd[1]: Stopped target basic.target - Basic System. Nov 6 18:03:00.694498 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 18:03:00.696227 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 18:03:00.698366 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 18:03:00.700463 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 18:03:00.702308 systemd[1]: Stopped target paths.target - Path Units. Nov 6 18:03:00.703904 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 18:03:00.705453 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 18:03:00.707312 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 18:03:00.709045 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 18:03:00.710644 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 18:03:00.712258 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 18:03:00.713867 systemd[1]: Stopped target swap.target - Swaps. Nov 6 18:03:00.715390 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 18:03:00.715475 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 18:03:00.716822 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 18:03:00.716898 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 18:03:00.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.718390 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 18:03:00.718461 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 18:03:00.720036 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 18:03:00.720139 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 18:03:00.722439 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 18:03:00.724293 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 18:03:00.727849 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 18:03:00.729937 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 18:03:00.732084 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 18:03:00.732195 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 18:03:00.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.734036 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 18:03:00.734147 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 18:03:00.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.736877 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 18:03:00.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.736993 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 18:03:00.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.738791 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 18:03:00.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.738900 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 18:03:00.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.740830 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 18:03:00.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.740934 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 18:03:00.749000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.742651 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 18:03:00.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.742765 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 18:03:00.744394 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 18:03:00.744494 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 18:03:00.746244 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 18:03:00.746358 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 18:03:00.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.748293 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 18:03:00.748395 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 18:03:00.750006 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 18:03:00.750112 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 18:03:00.752534 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 18:03:00.758516 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 18:03:00.758600 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 18:03:00.772963 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 18:03:00.773105 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 18:03:00.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.775107 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 18:03:00.775141 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 18:03:00.776904 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 18:03:00.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.776933 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 18:03:00.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.778603 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 18:03:00.778647 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 18:03:00.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.781201 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 18:03:00.781246 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 18:03:00.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.783011 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 18:03:00.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.783056 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 18:03:00.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.785758 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 18:03:00.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.786864 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 18:03:00.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.786927 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 18:03:00.788793 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 18:03:00.788836 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 18:03:00.790703 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 18:03:00.790759 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 18:03:00.792612 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 18:03:00.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:00.792656 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 18:03:00.794821 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 18:03:00.794864 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:03:00.801988 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 18:03:00.803775 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 18:03:00.805018 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 18:03:00.807238 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 18:03:00.824275 systemd[1]: Switching root. Nov 6 18:03:00.844013 systemd-journald[340]: Journal stopped Nov 6 18:03:01.397408 systemd-journald[340]: Received SIGTERM from PID 1 (systemd). Nov 6 18:03:01.397454 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 18:03:01.397466 kernel: SELinux: policy capability open_perms=1 Nov 6 18:03:01.397478 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 18:03:01.397488 kernel: SELinux: policy capability always_check_network=0 Nov 6 18:03:01.397498 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 18:03:01.397508 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 18:03:01.397526 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 18:03:01.397536 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 18:03:01.397548 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 18:03:01.397560 systemd[1]: Successfully loaded SELinux policy in 59.043ms. Nov 6 18:03:01.397578 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.382ms. Nov 6 18:03:01.397593 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 18:03:01.397604 systemd[1]: Detected virtualization kvm. Nov 6 18:03:01.397615 systemd[1]: Detected architecture arm64. Nov 6 18:03:01.397627 zram_generator::config[1045]: No configuration found. Nov 6 18:03:01.397640 kernel: NET: Registered PF_VSOCK protocol family Nov 6 18:03:01.397650 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 18:03:01.397660 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 18:03:01.397670 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 18:03:01.397681 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 18:03:01.397692 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 18:03:01.397704 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 18:03:01.397719 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 18:03:01.397730 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 18:03:01.397802 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 18:03:01.397815 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 6 18:03:01.397826 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 18:03:01.397836 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 18:03:01.397849 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 18:03:01.397861 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 18:03:01.397872 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 18:03:01.397883 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 18:03:01.397894 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 18:03:01.397905 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Nov 6 18:03:01.397916 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 18:03:01.397929 systemd[1]: Expecting device dev-disk-by\x2duuid-9f8f1664\x2d8515\x2d4fe3\x2d93dc\x2d947191ea522e.device - /dev/disk/by-uuid/9f8f1664-8515-4fe3-93dc-947191ea522e... Nov 6 18:03:01.397940 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 18:03:01.397951 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 18:03:01.397961 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 18:03:01.397972 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 18:03:01.397983 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 18:03:01.397995 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 18:03:01.398006 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 18:03:01.398016 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 18:03:01.398027 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 18:03:01.398037 systemd[1]: Reached target slices.target - Slice Units. Nov 6 18:03:01.398048 systemd[1]: Reached target swap.target - Swaps. Nov 6 18:03:01.398062 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 18:03:01.398074 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 18:03:01.398084 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 18:03:01.398094 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 18:03:01.398106 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 18:03:01.398117 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 18:03:01.398128 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 18:03:01.398138 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 18:03:01.398149 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 18:03:01.398160 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 18:03:01.398171 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 18:03:01.398182 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 18:03:01.398193 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 18:03:01.398204 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 18:03:01.398215 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 18:03:01.398227 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 18:03:01.398238 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 18:03:01.398256 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 18:03:01.398269 systemd[1]: Reached target machines.target - Containers. Nov 6 18:03:01.398279 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 18:03:01.398290 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 18:03:01.398302 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 18:03:01.398313 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 18:03:01.398323 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:03:01.398333 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 18:03:01.398343 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:03:01.398354 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 18:03:01.398364 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:03:01.398376 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 18:03:01.398386 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 18:03:01.398397 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 18:03:01.398408 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 18:03:01.398418 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 18:03:01.398429 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:03:01.398440 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 18:03:01.398452 kernel: ACPI: bus type drm_connector registered Nov 6 18:03:01.398462 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 18:03:01.398472 kernel: fuse: init (API version 7.41) Nov 6 18:03:01.398482 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 18:03:01.398493 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 18:03:01.398504 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 18:03:01.398515 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 18:03:01.398527 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 18:03:01.398554 systemd-journald[1125]: Collecting audit messages is enabled. Nov 6 18:03:01.398577 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 18:03:01.398590 systemd-journald[1125]: Journal started Nov 6 18:03:01.398609 systemd-journald[1125]: Runtime Journal (/run/log/journal/5e540697802d451cbf04dabc6d34a198) is 6M, max 48.5M, 42.4M free. Nov 6 18:03:01.267000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 18:03:01.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.362000 audit: BPF prog-id=12 op=UNLOAD Nov 6 18:03:01.362000 audit: BPF prog-id=11 op=UNLOAD Nov 6 18:03:01.367000 audit: BPF prog-id=13 op=LOAD Nov 6 18:03:01.367000 audit: BPF prog-id=14 op=LOAD Nov 6 18:03:01.367000 audit: BPF prog-id=15 op=LOAD Nov 6 18:03:01.395000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 18:03:01.395000 audit[1125]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffeae6cb00 a2=4000 a3=0 items=0 ppid=1 pid=1125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:01.395000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 18:03:01.172569 systemd[1]: Queued start job for default target multi-user.target. Nov 6 18:03:01.190712 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 18:03:01.191130 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 18:03:01.400854 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 18:03:01.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.401788 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 18:03:01.402823 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 18:03:01.403970 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 18:03:01.405101 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 18:03:01.407789 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 18:03:01.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.409127 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 18:03:01.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.410561 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 18:03:01.410724 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 18:03:01.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.412038 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:03:01.412189 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:03:01.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.412000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.413528 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 18:03:01.413676 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 18:03:01.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.415000 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:03:01.415162 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:03:01.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.416542 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 18:03:01.416698 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 18:03:01.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.418031 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:03:01.418186 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:03:01.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.419530 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 18:03:01.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.421031 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 18:03:01.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.423085 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 18:03:01.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.424622 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 18:03:01.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.437161 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 18:03:01.438612 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 18:03:01.440907 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 18:03:01.442840 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 18:03:01.443914 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 18:03:01.453084 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 18:03:01.455204 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 18:03:01.456292 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 18:03:01.457194 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 18:03:01.458427 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 18:03:01.461877 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 18:03:01.463549 systemd-journald[1125]: Time spent on flushing to /var/log/journal/5e540697802d451cbf04dabc6d34a198 is 20.700ms for 768 entries. Nov 6 18:03:01.463549 systemd-journald[1125]: System Journal (/var/log/journal/5e540697802d451cbf04dabc6d34a198) is 8M, max 169.5M, 161.5M free. Nov 6 18:03:01.499404 systemd-journald[1125]: Received client request to flush runtime journal. Nov 6 18:03:01.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.463916 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 18:03:01.466695 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 18:03:01.469041 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 18:03:01.470426 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 18:03:01.472064 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 18:03:01.475069 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 6 18:03:01.481927 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 18:03:01.487173 systemd-tmpfiles[1160]: ACLs are not supported, ignoring. Nov 6 18:03:01.487183 systemd-tmpfiles[1160]: ACLs are not supported, ignoring. Nov 6 18:03:01.490888 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 18:03:01.494705 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 18:03:01.506989 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 18:03:01.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.523646 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 18:03:01.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.524000 audit: BPF prog-id=16 op=LOAD Nov 6 18:03:01.525000 audit: BPF prog-id=17 op=LOAD Nov 6 18:03:01.525000 audit: BPF prog-id=18 op=LOAD Nov 6 18:03:01.526484 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 18:03:01.527000 audit: BPF prog-id=19 op=LOAD Nov 6 18:03:01.528871 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 18:03:01.533865 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 18:03:01.535000 audit: BPF prog-id=20 op=LOAD Nov 6 18:03:01.547000 audit: BPF prog-id=21 op=LOAD Nov 6 18:03:01.547000 audit: BPF prog-id=22 op=LOAD Nov 6 18:03:01.548509 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 18:03:01.549000 audit: BPF prog-id=23 op=LOAD Nov 6 18:03:01.549000 audit: BPF prog-id=24 op=LOAD Nov 6 18:03:01.549000 audit: BPF prog-id=25 op=LOAD Nov 6 18:03:01.551889 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 18:03:01.556205 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Nov 6 18:03:01.556226 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Nov 6 18:03:01.561991 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 18:03:01.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.582693 systemd-nsresourced[1178]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 18:03:01.583396 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 18:03:01.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.585021 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 18:03:01.635925 systemd-oomd[1175]: No swap; memory pressure usage will be degraded Nov 6 18:03:01.636610 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 18:03:01.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.644161 systemd-resolved[1176]: Positive Trust Anchors: Nov 6 18:03:01.644177 systemd-resolved[1176]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 18:03:01.644180 systemd-resolved[1176]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 18:03:01.644212 systemd-resolved[1176]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 18:03:01.650139 systemd-resolved[1176]: Defaulting to hostname 'linux'. Nov 6 18:03:01.651337 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 18:03:01.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.652558 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 18:03:01.848191 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 18:03:01.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.848000 audit: BPF prog-id=7 op=UNLOAD Nov 6 18:03:01.848000 audit: BPF prog-id=6 op=UNLOAD Nov 6 18:03:01.849000 audit: BPF prog-id=26 op=LOAD Nov 6 18:03:01.849000 audit: BPF prog-id=27 op=LOAD Nov 6 18:03:01.851013 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 18:03:01.890366 systemd-udevd[1197]: Using default interface naming scheme 'v257'. Nov 6 18:03:01.908095 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 18:03:01.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.909000 audit: BPF prog-id=28 op=LOAD Nov 6 18:03:01.911236 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 18:03:01.931631 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 18:03:01.966367 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 18:03:01.969578 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-9f8f1664\x2d8515\x2d4fe3\x2d93dc\x2d947191ea522e.device - /dev/disk/by-uuid/9f8f1664-8515-4fe3-93dc-947191ea522e being skipped. Nov 6 18:03:01.970898 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 6 18:03:01.973915 systemd-networkd[1206]: lo: Link UP Nov 6 18:03:01.973929 systemd-networkd[1206]: lo: Gained carrier Nov 6 18:03:01.975133 systemd-networkd[1206]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 18:03:01.975144 systemd-networkd[1206]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 18:03:01.975916 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 18:03:01.976086 systemd-networkd[1206]: eth0: Link UP Nov 6 18:03:01.976207 systemd-networkd[1206]: eth0: Gained carrier Nov 6 18:03:01.976228 systemd-networkd[1206]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 18:03:01.977765 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 18:03:01.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:01.978972 systemd[1]: Reached target network.target - Network. Nov 6 18:03:01.983798 systemd-networkd[1206]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 18:03:01.984926 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 18:03:01.988684 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 18:03:01.996137 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 18:03:01.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.000354 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 18:03:02.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.012850 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 6 18:03:02.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.012987 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 18:03:02.013960 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:03:02.016304 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:03:02.023004 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:03:02.023035 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 18:03:02.024361 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 6 18:03:02.024533 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:03:02.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.028150 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:03:02.028390 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:03:02.028634 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:03:02.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.028816 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:03:02.029008 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 18:03:02.034711 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:03:02.034949 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:03:02.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.035106 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 18:03:02.040902 systemd-tty-ask-password-agent[1246]: Starting password query on /dev/ttyAMA0. Nov 6 18:03:02.082026 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 18:03:02.124840 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 18:03:02.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.239506 clevis-luks-askpass[1237]: Unlocked /dev/disk/by-uuid/9f8f1664-8515-4fe3-93dc-947191ea522e (UUID=9f8f1664-8515-4fe3-93dc-947191ea522e) successfully Nov 6 18:03:02.240051 systemd-cryptsetup[1228]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/9f8f1664-8515-4fe3-93dc-947191ea522e. Nov 6 18:03:02.380774 kernel: Key type encrypted registered Nov 6 18:03:02.399228 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Nov 6 18:03:02.400788 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 6 18:03:02.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-cryptsetup@dataencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.402546 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 6 18:03:02.403838 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 18:03:02.406309 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 6 18:03:02.435772 kernel: EXT4-fs (dm-1): mounted filesystem 9f4d5fd9-e7c9-409e-aa25-4fd27babbf2b r/w with ordered data mode. Quota mode: none. Nov 6 18:03:02.436261 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 6 18:03:02.437589 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 18:03:02.439510 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 18:03:02.440879 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 18:03:02.440983 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 18:03:02.441027 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 18:03:02.442052 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 18:03:02.459776 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 18:03:02.497776 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 18:03:02.540805 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 18:03:02.546781 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 18:03:02.550087 (sd-merge)[1414]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 18:03:02.552871 (sd-merge)[1414]: Merged extensions into '/usr'. Nov 6 18:03:02.557787 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 18:03:02.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.560353 systemd[1]: Starting ensure-sysext.service... Nov 6 18:03:02.561998 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 18:03:02.589528 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 18:03:02.589568 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 18:03:02.589804 systemd-tmpfiles[1417]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 18:03:02.590756 systemd-tmpfiles[1417]: ACLs are not supported, ignoring. Nov 6 18:03:02.590811 systemd-tmpfiles[1417]: ACLs are not supported, ignoring. Nov 6 18:03:02.591795 systemd[1]: Reload requested from client PID 1416 ('systemctl') (unit ensure-sysext.service)... Nov 6 18:03:02.591810 systemd[1]: Reloading... Nov 6 18:03:02.595890 systemd-tmpfiles[1417]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 18:03:02.595904 systemd-tmpfiles[1417]: Skipping /boot Nov 6 18:03:02.602447 systemd-tmpfiles[1417]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 18:03:02.602460 systemd-tmpfiles[1417]: Skipping /boot Nov 6 18:03:02.636953 zram_generator::config[1454]: No configuration found. Nov 6 18:03:02.789362 systemd[1]: Reloading finished in 197 ms. Nov 6 18:03:02.844000 audit: BPF prog-id=29 op=LOAD Nov 6 18:03:02.846425 kernel: kauditd_printk_skb: 131 callbacks suppressed Nov 6 18:03:02.846468 kernel: audit: type=1334 audit(1762452182.844:140): prog-id=29 op=LOAD Nov 6 18:03:02.844000 audit: BPF prog-id=19 op=UNLOAD Nov 6 18:03:02.847997 kernel: audit: type=1334 audit(1762452182.844:141): prog-id=19 op=UNLOAD Nov 6 18:03:02.848036 kernel: audit: type=1334 audit(1762452182.846:142): prog-id=30 op=LOAD Nov 6 18:03:02.846000 audit: BPF prog-id=30 op=LOAD Nov 6 18:03:02.846000 audit: BPF prog-id=16 op=UNLOAD Nov 6 18:03:02.847000 audit: BPF prog-id=31 op=LOAD Nov 6 18:03:02.848000 audit: BPF prog-id=32 op=LOAD Nov 6 18:03:02.848000 audit: BPF prog-id=17 op=UNLOAD Nov 6 18:03:02.848000 audit: BPF prog-id=18 op=UNLOAD Nov 6 18:03:02.848000 audit: BPF prog-id=33 op=LOAD Nov 6 18:03:02.853043 kernel: audit: type=1334 audit(1762452182.846:143): prog-id=16 op=UNLOAD Nov 6 18:03:02.853101 kernel: audit: type=1334 audit(1762452182.847:144): prog-id=31 op=LOAD Nov 6 18:03:02.853115 kernel: audit: type=1334 audit(1762452182.848:145): prog-id=32 op=LOAD Nov 6 18:03:02.853128 kernel: audit: type=1334 audit(1762452182.848:146): prog-id=17 op=UNLOAD Nov 6 18:03:02.853142 kernel: audit: type=1334 audit(1762452182.848:147): prog-id=18 op=UNLOAD Nov 6 18:03:02.853154 kernel: audit: type=1334 audit(1762452182.848:148): prog-id=33 op=LOAD Nov 6 18:03:02.853167 kernel: audit: type=1334 audit(1762452182.848:149): prog-id=13 op=UNLOAD Nov 6 18:03:02.848000 audit: BPF prog-id=13 op=UNLOAD Nov 6 18:03:02.850000 audit: BPF prog-id=34 op=LOAD Nov 6 18:03:02.851000 audit: BPF prog-id=35 op=LOAD Nov 6 18:03:02.851000 audit: BPF prog-id=14 op=UNLOAD Nov 6 18:03:02.851000 audit: BPF prog-id=15 op=UNLOAD Nov 6 18:03:02.852000 audit: BPF prog-id=36 op=LOAD Nov 6 18:03:02.853000 audit: BPF prog-id=37 op=LOAD Nov 6 18:03:02.853000 audit: BPF prog-id=26 op=UNLOAD Nov 6 18:03:02.853000 audit: BPF prog-id=27 op=UNLOAD Nov 6 18:03:02.854000 audit: BPF prog-id=38 op=LOAD Nov 6 18:03:02.854000 audit: BPF prog-id=28 op=UNLOAD Nov 6 18:03:02.854000 audit: BPF prog-id=39 op=LOAD Nov 6 18:03:02.854000 audit: BPF prog-id=23 op=UNLOAD Nov 6 18:03:02.854000 audit: BPF prog-id=40 op=LOAD Nov 6 18:03:02.854000 audit: BPF prog-id=41 op=LOAD Nov 6 18:03:02.854000 audit: BPF prog-id=24 op=UNLOAD Nov 6 18:03:02.854000 audit: BPF prog-id=25 op=UNLOAD Nov 6 18:03:02.855000 audit: BPF prog-id=42 op=LOAD Nov 6 18:03:02.855000 audit: BPF prog-id=20 op=UNLOAD Nov 6 18:03:02.855000 audit: BPF prog-id=43 op=LOAD Nov 6 18:03:02.855000 audit: BPF prog-id=44 op=LOAD Nov 6 18:03:02.855000 audit: BPF prog-id=21 op=UNLOAD Nov 6 18:03:02.855000 audit: BPF prog-id=22 op=UNLOAD Nov 6 18:03:02.859394 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 18:03:02.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.873985 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 18:03:02.876963 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 18:03:02.878126 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 18:03:02.879992 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:03:02.882005 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:03:02.885204 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:03:02.886840 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 18:03:02.887195 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 18:03:02.888726 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 18:03:02.890067 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:03:02.892067 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 18:03:02.893464 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 18:03:02.895968 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 18:03:02.898934 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:03:02.899136 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:03:02.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.901178 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:03:02.901357 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:03:02.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.903583 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:03:02.903793 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:03:02.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.907000 audit[1521]: SYSTEM_BOOT pid=1521 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.913049 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 18:03:02.914692 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:03:02.916707 augenrules[1502]: /sbin/augenrules: No change Nov 6 18:03:02.918505 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:03:02.927433 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:03:02.928514 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 18:03:02.928768 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 18:03:02.928918 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:03:02.929056 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 18:03:02.930723 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 18:03:02.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.933954 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:03:02.934135 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:03:02.934556 augenrules[1542]: No rules Nov 6 18:03:02.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.937572 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:03:02.937735 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:03:02.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.940031 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 18:03:02.940225 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 18:03:02.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.941971 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:03:02.942121 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:03:02.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.946517 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 18:03:02.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.950429 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 18:03:02.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.957405 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 18:03:02.958605 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 18:03:02.959552 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 18:03:02.963880 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 18:03:02.968888 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 18:03:02.972010 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 18:03:02.973493 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 18:03:02.973669 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 18:03:02.973780 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 18:03:02.973876 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 18:03:02.973981 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 18:03:02.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.975920 systemd[1]: Finished ensure-sysext.service. Nov 6 18:03:02.977468 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 18:03:02.977762 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 18:03:02.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.979499 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 18:03:02.979797 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 18:03:02.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.981601 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 18:03:02.981872 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 18:03:02.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.983681 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 18:03:02.984132 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 18:03:02.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:02.987874 augenrules[1565]: /sbin/augenrules: No change Nov 6 18:03:02.990540 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 18:03:02.990706 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 18:03:02.992000 audit: BPF prog-id=45 op=LOAD Nov 6 18:03:02.994390 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 18:03:03.001959 augenrules[1605]: No rules Nov 6 18:03:03.003072 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 18:03:03.005290 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 18:03:03.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.013679 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 6 18:03:03.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.042544 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 18:03:03.464288 systemd-resolved[1176]: Clock change detected. Flushing caches. Nov 6 18:03:03.464367 systemd-timesyncd[1603]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 18:03:03.464405 systemd-timesyncd[1603]: Initial clock synchronization to Thu 2025-11-06 18:03:03.464244 UTC. Nov 6 18:03:03.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.466137 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 18:03:03.573546 ldconfig[1514]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 18:03:03.578407 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 18:03:03.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.580958 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 18:03:03.601397 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 18:03:03.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.602665 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 18:03:03.603893 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 18:03:03.605187 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 18:03:03.606657 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 18:03:03.607796 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 18:03:03.609107 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 18:03:03.610524 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 18:03:03.611665 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 18:03:03.612940 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 18:03:03.612985 systemd[1]: Reached target paths.target - Path Units. Nov 6 18:03:03.613848 systemd[1]: Reached target timers.target - Timer Units. Nov 6 18:03:03.615561 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 18:03:03.617947 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 18:03:03.620639 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 18:03:03.622092 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 18:03:03.623359 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 18:03:03.628696 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 18:03:03.630066 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 18:03:03.631736 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 18:03:03.632920 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 18:03:03.633929 systemd[1]: Reached target basic.target - Basic System. Nov 6 18:03:03.634952 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 18:03:03.635007 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 18:03:03.635904 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 18:03:03.637889 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 18:03:03.640757 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 18:03:03.642984 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 18:03:03.645241 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 18:03:03.646381 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 18:03:03.647527 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 18:03:03.650113 jq[1630]: false Nov 6 18:03:03.650094 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 18:03:03.653151 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 18:03:03.656177 extend-filesystems[1631]: Found /dev/mapper/dataencrypted Nov 6 18:03:03.656000 audit: BPF prog-id=46 op=LOAD Nov 6 18:03:03.656000 audit: BPF prog-id=47 op=LOAD Nov 6 18:03:03.656000 audit: BPF prog-id=48 op=LOAD Nov 6 18:03:03.658390 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 18:03:03.659594 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 18:03:03.660002 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 18:03:03.660828 extend-filesystems[1639]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 18:03:03.661091 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 18:03:03.663109 extend-filesystems[1631]: Found /dev/vdb6 Nov 6 18:03:03.665625 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 18:03:03.667953 extend-filesystems[1631]: Found /dev/vdb9 Nov 6 18:03:03.669632 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 18:03:03.671369 extend-filesystems[1631]: Checking size of /dev/vdb9 Nov 6 18:03:03.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.672718 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 18:03:03.672915 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 18:03:03.673246 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 18:03:03.673421 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 18:03:03.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.675570 jq[1649]: true Nov 6 18:03:03.677094 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 18:03:03.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.677302 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 18:03:03.680842 extend-filesystems[1631]: Old size kept for /dev/vdb9 Nov 6 18:03:03.683270 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 18:03:03.683569 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 18:03:03.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.693601 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 6 18:03:03.694430 jq[1659]: false Nov 6 18:03:03.693798 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 6 18:03:03.695441 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 18:03:03.697078 update_engine[1643]: I20251106 18:03:03.696758 1643 main.cc:92] Flatcar Update Engine starting Nov 6 18:03:03.719457 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 18:03:03.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.728462 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 18:03:03.733181 dbus-daemon[1628]: [system] SELinux support is enabled Nov 6 18:03:03.733410 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 18:03:03.736837 update_engine[1643]: I20251106 18:03:03.736686 1643 update_check_scheduler.cc:74] Next update check in 11m24s Nov 6 18:03:03.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.738010 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 18:03:03.738037 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 18:03:03.739510 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 18:03:03.739534 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 18:03:03.740961 systemd[1]: Started update-engine.service - Update Engine. Nov 6 18:03:03.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.742711 systemd-logind[1641]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 18:03:03.743140 systemd-logind[1641]: New seat seat0. Nov 6 18:03:03.744131 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 18:03:03.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.747283 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 18:03:03.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.751658 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 18:03:03.751923 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 18:03:03.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.754610 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 18:03:03.775442 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 18:03:03.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.779525 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 18:03:03.783250 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 18:03:03.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.784587 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 18:03:03.787308 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Nov 6 18:03:03.793797 locksmithd[1690]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 18:03:03.813211 containerd[1660]: time="2025-11-06T18:03:03Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 18:03:03.813896 containerd[1660]: time="2025-11-06T18:03:03.813854585Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 18:03:03.814955 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 18:03:03.815054 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 18:03:03.818504 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 6 18:03:03.821649 systemctl[1702]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Nov 6 18:03:03.822052 systemctl[1702]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Nov 6 18:03:03.824978 containerd[1660]: time="2025-11-06T18:03:03.824933345Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.48µs" Nov 6 18:03:03.825034 containerd[1660]: time="2025-11-06T18:03:03.824964345Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 18:03:03.825034 containerd[1660]: time="2025-11-06T18:03:03.825014065Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 18:03:03.825034 containerd[1660]: time="2025-11-06T18:03:03.825025985Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 18:03:03.825279 containerd[1660]: time="2025-11-06T18:03:03.825246705Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 18:03:03.825279 containerd[1660]: time="2025-11-06T18:03:03.825271425Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825422 containerd[1660]: time="2025-11-06T18:03:03.825397305Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825422 containerd[1660]: time="2025-11-06T18:03:03.825415705Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825682 containerd[1660]: time="2025-11-06T18:03:03.825653825Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825682 containerd[1660]: time="2025-11-06T18:03:03.825674785Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825722 containerd[1660]: time="2025-11-06T18:03:03.825685985Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825722 containerd[1660]: time="2025-11-06T18:03:03.825694025Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825936 containerd[1660]: time="2025-11-06T18:03:03.825917545Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 18:03:03.825962 containerd[1660]: time="2025-11-06T18:03:03.825938305Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 18:03:03.826083 containerd[1660]: time="2025-11-06T18:03:03.826066385Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 18:03:03.826274 containerd[1660]: time="2025-11-06T18:03:03.826258145Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 18:03:03.826303 containerd[1660]: time="2025-11-06T18:03:03.826289825Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 18:03:03.826323 containerd[1660]: time="2025-11-06T18:03:03.826303665Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 18:03:03.826346 containerd[1660]: time="2025-11-06T18:03:03.826332265Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 18:03:03.826665 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 6 18:03:03.827512 containerd[1660]: time="2025-11-06T18:03:03.826762225Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 18:03:03.827512 containerd[1660]: time="2025-11-06T18:03:03.826804465Z" level=info msg="metadata content store policy set" policy=shared Nov 6 18:03:03.826954 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 6 18:03:03.827714 containerd[1660]: time="2025-11-06T18:03:03.827681185Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 18:03:03.827753 containerd[1660]: time="2025-11-06T18:03:03.827728265Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.827911785Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828039265Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828057025Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828071105Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828082185Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828091425Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828102865Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828114385Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828125385Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 18:03:03.828130 containerd[1660]: time="2025-11-06T18:03:03.828135145Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828143665Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828154385Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828220025Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828237265Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828250145Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828260305Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828270305Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828280225Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828296425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828309225Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828319785Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828330505Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 18:03:03.828339 containerd[1660]: time="2025-11-06T18:03:03.828339705Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 18:03:03.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.828642 containerd[1660]: time="2025-11-06T18:03:03.828362065Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 18:03:03.828642 containerd[1660]: time="2025-11-06T18:03:03.828396465Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 18:03:03.828642 containerd[1660]: time="2025-11-06T18:03:03.828408945Z" level=info msg="Start snapshots syncer" Nov 6 18:03:03.828642 containerd[1660]: time="2025-11-06T18:03:03.828435625Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 18:03:03.828716 containerd[1660]: time="2025-11-06T18:03:03.828639545Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 18:03:03.828716 containerd[1660]: time="2025-11-06T18:03:03.828685905Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828742705Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828799865Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828817785Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828827985Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828839385Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828851105Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828860825Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828870705Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828880505Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828890385Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828917465Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828928385Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 18:03:03.828949 containerd[1660]: time="2025-11-06T18:03:03.828936145Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.828945905Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.828953385Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.828965185Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.829002865Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.829020545Z" level=info msg="runtime interface created" Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.829025465Z" level=info msg="created NRI interface" Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.829036025Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.829045985Z" level=info msg="Connect containerd service" Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.829064945Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 18:03:03.830139 containerd[1660]: time="2025-11-06T18:03:03.829720705Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 18:03:03.831110 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Nov 6 18:03:03.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-wall comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:03.894140 containerd[1660]: time="2025-11-06T18:03:03.894086425Z" level=info msg="Start subscribing containerd event" Nov 6 18:03:03.894227 containerd[1660]: time="2025-11-06T18:03:03.894153585Z" level=info msg="Start recovering state" Nov 6 18:03:03.894248 containerd[1660]: time="2025-11-06T18:03:03.894231225Z" level=info msg="Start event monitor" Nov 6 18:03:03.894248 containerd[1660]: time="2025-11-06T18:03:03.894243305Z" level=info msg="Start cni network conf syncer for default" Nov 6 18:03:03.894315 containerd[1660]: time="2025-11-06T18:03:03.894251105Z" level=info msg="Start streaming server" Nov 6 18:03:03.894315 containerd[1660]: time="2025-11-06T18:03:03.894261905Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 18:03:03.894315 containerd[1660]: time="2025-11-06T18:03:03.894268985Z" level=info msg="runtime interface starting up..." Nov 6 18:03:03.894315 containerd[1660]: time="2025-11-06T18:03:03.894274905Z" level=info msg="starting plugins..." Nov 6 18:03:03.894315 containerd[1660]: time="2025-11-06T18:03:03.894288105Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 18:03:03.894397 containerd[1660]: time="2025-11-06T18:03:03.894351105Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 18:03:03.894425 containerd[1660]: time="2025-11-06T18:03:03.894395585Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 18:03:03.894461 containerd[1660]: time="2025-11-06T18:03:03.894447865Z" level=info msg="containerd successfully booted in 0.081659s" Nov 6 18:03:03.894614 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 18:03:03.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:04.077159 systemd-networkd[1206]: eth0: Gained IPv6LL Nov 6 18:03:04.079408 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 18:03:04.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:04.081146 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 18:03:04.085212 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 18:03:04.087346 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 18:03:04.112059 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 18:03:04.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:04.113456 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 18:03:04.113681 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 18:03:04.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:04.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:04.115158 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 18:03:04.115272 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 18:03:04.116576 systemd[1]: Startup finished in 1.401s (kernel) + 1.916s (initrd) + 2.832s (userspace) = 6.150s. Nov 6 18:03:12.659585 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 18:03:12.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.136:22-10.0.0.1:36824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.663438 systemd[1]: Started sshd@0-10.0.0.136:22-10.0.0.1:36824.service - OpenSSH per-connection server daemon (10.0.0.1:36824). Nov 6 18:03:12.665250 kernel: kauditd_printk_skb: 88 callbacks suppressed Nov 6 18:03:12.665316 kernel: audit: type=1130 audit(1762452192.663:238): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.136:22-10.0.0.1:36824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.739000 audit[1744]: USER_ACCT pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:12.740283 sshd[1744]: Accepted publickey for core from 10.0.0.1 port 36824 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:12.742000 audit[1744]: CRED_ACQ pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:12.746904 kernel: audit: type=1101 audit(1762452192.739:239): pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:12.746943 kernel: audit: type=1103 audit(1762452192.742:240): pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:12.746958 kernel: audit: type=1006 audit(1762452192.742:241): pid=1744 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 6 18:03:12.742000 audit[1744]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf1e68d0 a2=3 a3=0 items=0 ppid=1 pid=1744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:12.749112 sshd-session[1744]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:12.752304 kernel: audit: type=1300 audit(1762452192.742:241): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf1e68d0 a2=3 a3=0 items=0 ppid=1 pid=1744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:12.742000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:12.753687 kernel: audit: type=1327 audit(1762452192.742:241): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:12.758900 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 18:03:12.764238 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 18:03:12.768647 systemd-logind[1641]: New session 1 of user core. Nov 6 18:03:12.789668 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 18:03:12.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.794011 kernel: audit: type=1130 audit(1762452192.789:242): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.795453 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 18:03:12.821000 audit[1749]: USER_ACCT pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.821000 audit[1749]: CRED_ACQ pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 18:03:12.823099 (systemd)[1749]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 18:03:12.832634 kernel: audit: type=1101 audit(1762452192.821:243): pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.832705 kernel: audit: type=1103 audit(1762452192.821:244): pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 18:03:12.833316 systemd-logind[1641]: New session c1 of user core. Nov 6 18:03:12.833000 audit[1749]: USER_START pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.840024 kernel: audit: type=1105 audit(1762452192.833:245): pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.953474 systemd[1749]: Queued start job for default target default.target. Nov 6 18:03:12.970903 systemd[1749]: Created slice app.slice - User Application Slice. Nov 6 18:03:12.970945 systemd[1749]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 18:03:12.970957 systemd[1749]: Reached target paths.target - Paths. Nov 6 18:03:12.971029 systemd[1749]: Reached target timers.target - Timers. Nov 6 18:03:12.972201 systemd[1749]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 18:03:12.972990 systemd[1749]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 18:03:12.985121 systemd[1749]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 18:03:12.985206 systemd[1749]: Reached target sockets.target - Sockets. Nov 6 18:03:12.987937 systemd[1749]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 18:03:12.988070 systemd[1749]: Reached target basic.target - Basic System. Nov 6 18:03:12.988114 systemd[1749]: Reached target default.target - Main User Target. Nov 6 18:03:12.988138 systemd[1749]: Startup finished in 148ms. Nov 6 18:03:12.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:12.988436 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 18:03:12.999157 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 18:03:13.000000 audit[1744]: USER_START pid=1744 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.001000 audit[1759]: CRED_ACQ pid=1759 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.136:22-10.0.0.1:36838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.019786 systemd[1]: Started sshd@1-10.0.0.136:22-10.0.0.1:36838.service - OpenSSH per-connection server daemon (10.0.0.1:36838). Nov 6 18:03:13.070000 audit[1762]: USER_ACCT pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.071269 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 36838 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:13.071000 audit[1762]: CRED_ACQ pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.071000 audit[1762]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4f46d20 a2=3 a3=0 items=0 ppid=1 pid=1762 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.071000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:13.072696 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:13.076697 systemd-logind[1641]: New session 2 of user core. Nov 6 18:03:13.091178 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 18:03:13.091000 audit[1762]: USER_START pid=1762 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.093000 audit[1765]: CRED_ACQ pid=1765 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.102502 sshd[1765]: Connection closed by 10.0.0.1 port 36838 Nov 6 18:03:13.101456 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Nov 6 18:03:13.101000 audit[1762]: USER_END pid=1762 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.101000 audit[1762]: CRED_DISP pid=1762 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.114040 systemd[1]: sshd@1-10.0.0.136:22-10.0.0.1:36838.service: Deactivated successfully. Nov 6 18:03:13.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.136:22-10.0.0.1:36838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.116501 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 18:03:13.118658 systemd-logind[1641]: Session 2 logged out. Waiting for processes to exit. Nov 6 18:03:13.119542 systemd[1]: Started sshd@2-10.0.0.136:22-10.0.0.1:36852.service - OpenSSH per-connection server daemon (10.0.0.1:36852). Nov 6 18:03:13.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.136:22-10.0.0.1:36852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.124046 systemd-logind[1641]: Removed session 2. Nov 6 18:03:13.184000 audit[1771]: USER_ACCT pid=1771 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.186780 sshd[1771]: Accepted publickey for core from 10.0.0.1 port 36852 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:13.186000 audit[1771]: CRED_ACQ pid=1771 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.186000 audit[1771]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe2c47870 a2=3 a3=0 items=0 ppid=1 pid=1771 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.186000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:13.187569 sshd-session[1771]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:13.191673 systemd-logind[1641]: New session 3 of user core. Nov 6 18:03:13.207150 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 18:03:13.208000 audit[1771]: USER_START pid=1771 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.209000 audit[1774]: CRED_ACQ pid=1774 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.214741 sshd[1774]: Connection closed by 10.0.0.1 port 36852 Nov 6 18:03:13.215111 sshd-session[1771]: pam_unix(sshd:session): session closed for user core Nov 6 18:03:13.215000 audit[1771]: USER_END pid=1771 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.216000 audit[1771]: CRED_DISP pid=1771 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.218899 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 18:03:13.219564 systemd-logind[1641]: Session 3 logged out. Waiting for processes to exit. Nov 6 18:03:13.219653 systemd[1]: sshd@2-10.0.0.136:22-10.0.0.1:36852.service: Deactivated successfully. Nov 6 18:03:13.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.136:22-10.0.0.1:36852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.136:22-10.0.0.1:36856 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.223267 systemd[1]: Started sshd@3-10.0.0.136:22-10.0.0.1:36856.service - OpenSSH per-connection server daemon (10.0.0.1:36856). Nov 6 18:03:13.226655 systemd-logind[1641]: Removed session 3. Nov 6 18:03:13.276000 audit[1780]: USER_ACCT pid=1780 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.277505 sshd[1780]: Accepted publickey for core from 10.0.0.1 port 36856 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:13.277000 audit[1780]: CRED_ACQ pid=1780 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.277000 audit[1780]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc6b81bc0 a2=3 a3=0 items=0 ppid=1 pid=1780 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.277000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:13.278498 sshd-session[1780]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:13.283006 systemd-logind[1641]: New session 4 of user core. Nov 6 18:03:13.298141 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 18:03:13.299000 audit[1780]: USER_START pid=1780 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.300000 audit[1783]: CRED_ACQ pid=1783 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.308582 sshd[1783]: Connection closed by 10.0.0.1 port 36856 Nov 6 18:03:13.308000 audit[1780]: USER_END pid=1780 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.308000 audit[1780]: CRED_DISP pid=1780 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.308847 sshd-session[1780]: pam_unix(sshd:session): session closed for user core Nov 6 18:03:13.322790 systemd[1]: sshd@3-10.0.0.136:22-10.0.0.1:36856.service: Deactivated successfully. Nov 6 18:03:13.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.136:22-10.0.0.1:36856 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.326893 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 18:03:13.335386 systemd-logind[1641]: Session 4 logged out. Waiting for processes to exit. Nov 6 18:03:13.336947 systemd[1]: Started sshd@4-10.0.0.136:22-10.0.0.1:36860.service - OpenSSH per-connection server daemon (10.0.0.1:36860). Nov 6 18:03:13.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.136:22-10.0.0.1:36860 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.338307 systemd-logind[1641]: Removed session 4. Nov 6 18:03:13.388000 audit[1789]: USER_ACCT pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.392543 sshd[1789]: Accepted publickey for core from 10.0.0.1 port 36860 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:13.392000 audit[1789]: CRED_ACQ pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.392000 audit[1789]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffda877300 a2=3 a3=0 items=0 ppid=1 pid=1789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.392000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:13.393257 sshd-session[1789]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:13.400374 systemd-logind[1641]: New session 5 of user core. Nov 6 18:03:13.410133 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 18:03:13.411000 audit[1789]: USER_START pid=1789 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.413000 audit[1792]: CRED_ACQ pid=1792 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.425000 audit[1793]: USER_ACCT pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.426765 sudo[1793]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 18:03:13.425000 audit[1793]: CRED_REFR pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.427034 sudo[1793]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 18:03:13.427000 audit[1793]: USER_START pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.428000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 6 18:03:13.439000 audit[1628]: USER_MAC_STATUS pid=1628 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 6 18:03:13.428000 audit[1794]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffe251540 a2=1 a3=0 items=0 ppid=1793 pid=1794 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.428000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 6 18:03:13.442207 sudo[1793]: pam_unix(sudo:session): session closed for user root Nov 6 18:03:13.441000 audit[1793]: USER_END pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.441000 audit[1793]: CRED_DISP pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.445079 sshd[1792]: Connection closed by 10.0.0.1 port 36860 Nov 6 18:03:13.443963 sshd-session[1789]: pam_unix(sshd:session): session closed for user core Nov 6 18:03:13.444000 audit[1789]: USER_END pid=1789 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.444000 audit[1789]: CRED_DISP pid=1789 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.464992 systemd[1]: sshd@4-10.0.0.136:22-10.0.0.1:36860.service: Deactivated successfully. Nov 6 18:03:13.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.136:22-10.0.0.1:36860 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.467236 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 18:03:13.468321 systemd-logind[1641]: Session 5 logged out. Waiting for processes to exit. Nov 6 18:03:13.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.136:22-10.0.0.1:36872 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.470126 systemd[1]: Started sshd@5-10.0.0.136:22-10.0.0.1:36872.service - OpenSSH per-connection server daemon (10.0.0.1:36872). Nov 6 18:03:13.470708 systemd-logind[1641]: Removed session 5. Nov 6 18:03:13.535000 audit[1799]: USER_ACCT pid=1799 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.536444 sshd[1799]: Accepted publickey for core from 10.0.0.1 port 36872 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:13.538000 audit[1799]: CRED_ACQ pid=1799 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.538000 audit[1799]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc59f33d0 a2=3 a3=0 items=0 ppid=1 pid=1799 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.538000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:13.539967 sshd-session[1799]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:13.543693 systemd-logind[1641]: New session 6 of user core. Nov 6 18:03:13.553167 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 18:03:13.553000 audit[1799]: USER_START pid=1799 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.555000 audit[1802]: CRED_ACQ pid=1802 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.566614 sudo[1804]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 18:03:13.567700 sudo[1804]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 18:03:13.562000 audit[1804]: USER_ACCT pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.565000 audit[1804]: CRED_REFR pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.568000 audit[1804]: USER_START pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.571000 sudo[1804]: pam_unix(sudo:session): session closed for user root Nov 6 18:03:13.570000 audit[1804]: USER_END pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.570000 audit[1804]: CRED_DISP pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.575000 audit[1803]: USER_ACCT pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.575000 audit[1803]: CRED_REFR pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.576315 sudo[1803]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 18:03:13.576572 sudo[1803]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 18:03:13.577000 audit[1803]: USER_START pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.584940 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 18:03:13.614394 augenrules[1807]: /sbin/augenrules: No change Nov 6 18:03:13.621346 augenrules[1822]: No rules Nov 6 18:03:13.622382 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 18:03:13.624025 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 18:03:13.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.624000 audit[1803]: USER_END pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.624000 audit[1803]: CRED_DISP pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.625248 sudo[1803]: pam_unix(sudo:session): session closed for user root Nov 6 18:03:13.626726 sshd[1802]: Connection closed by 10.0.0.1 port 36872 Nov 6 18:03:13.627082 sshd-session[1799]: pam_unix(sshd:session): session closed for user core Nov 6 18:03:13.628000 audit[1799]: USER_END pid=1799 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.628000 audit[1799]: CRED_DISP pid=1799 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.635121 systemd[1]: sshd@5-10.0.0.136:22-10.0.0.1:36872.service: Deactivated successfully. Nov 6 18:03:13.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.136:22-10.0.0.1:36872 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.636506 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 18:03:13.637901 systemd-logind[1641]: Session 6 logged out. Waiting for processes to exit. Nov 6 18:03:13.639370 systemd[1]: Started sshd@6-10.0.0.136:22-10.0.0.1:36888.service - OpenSSH per-connection server daemon (10.0.0.1:36888). Nov 6 18:03:13.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.136:22-10.0.0.1:36888 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.642925 systemd-logind[1641]: Removed session 6. Nov 6 18:03:13.700758 sshd[1831]: Accepted publickey for core from 10.0.0.1 port 36888 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:13.699000 audit[1831]: USER_ACCT pid=1831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.700000 audit[1831]: CRED_ACQ pid=1831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.700000 audit[1831]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff06e1fb0 a2=3 a3=0 items=0 ppid=1 pid=1831 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.700000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:13.702204 sshd-session[1831]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:13.707278 systemd-logind[1641]: New session 7 of user core. Nov 6 18:03:13.712149 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 18:03:13.713000 audit[1831]: USER_START pid=1831 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.714000 audit[1834]: CRED_ACQ pid=1834 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.727345 sshd[1834]: Connection closed by 10.0.0.1 port 36888 Nov 6 18:03:13.726534 sshd-session[1831]: pam_unix(sshd:session): session closed for user core Nov 6 18:03:13.727000 audit[1831]: USER_END pid=1831 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.727000 audit[1831]: CRED_DISP pid=1831 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.741149 systemd[1]: sshd@6-10.0.0.136:22-10.0.0.1:36888.service: Deactivated successfully. Nov 6 18:03:13.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.136:22-10.0.0.1:36888 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.742600 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 18:03:13.744256 systemd-logind[1641]: Session 7 logged out. Waiting for processes to exit. Nov 6 18:03:13.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.136:22-10.0.0.1:36890 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.747709 systemd[1]: Started sshd@7-10.0.0.136:22-10.0.0.1:36890.service - OpenSSH per-connection server daemon (10.0.0.1:36890). Nov 6 18:03:13.749056 systemd-logind[1641]: Removed session 7. Nov 6 18:03:13.797000 audit[1840]: USER_ACCT pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.798535 sshd[1840]: Accepted publickey for core from 10.0.0.1 port 36890 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 18:03:13.798000 audit[1840]: CRED_ACQ pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.798000 audit[1840]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef061db0 a2=3 a3=0 items=0 ppid=1 pid=1840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 18:03:13.798000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 18:03:13.799999 sshd-session[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 18:03:13.803870 systemd-logind[1641]: New session 8 of user core. Nov 6 18:03:13.818157 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 18:03:13.818000 audit[1840]: USER_START pid=1840 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.820000 audit[1843]: CRED_ACQ pid=1843 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.827645 sshd[1843]: Connection closed by 10.0.0.1 port 36890 Nov 6 18:03:13.827928 sshd-session[1840]: pam_unix(sshd:session): session closed for user core Nov 6 18:03:13.827000 audit[1840]: USER_END pid=1840 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.827000 audit[1840]: CRED_DISP pid=1840 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 18:03:13.831072 systemd[1]: sshd@7-10.0.0.136:22-10.0.0.1:36890.service: Deactivated successfully. Nov 6 18:03:13.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.136:22-10.0.0.1:36890 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 18:03:13.834556 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 18:03:13.835456 systemd-logind[1641]: Session 8 logged out. Waiting for processes to exit. Nov 6 18:03:13.836589 systemd-logind[1641]: Removed session 8.