Nov 6 17:50:00.253229 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:50:00.253258 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:50:00.253267 kernel: KASLR enabled Nov 6 17:50:00.253273 kernel: efi: EFI v2.7 by EDK II Nov 6 17:50:00.253280 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b3018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 6 17:50:00.253286 kernel: random: crng init done Nov 6 17:50:00.253294 kernel: secureboot: Secure boot disabled Nov 6 17:50:00.253300 kernel: ACPI: Early table checksum verification disabled Nov 6 17:50:00.253312 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 6 17:50:00.253319 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:50:00.253325 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253334 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253342 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253351 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253361 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253368 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253375 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253382 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253389 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253396 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:00.253405 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:50:00.253412 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:50:00.253420 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:50:00.253427 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:50:00.253434 kernel: Zone ranges: Nov 6 17:50:00.253441 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:50:00.253450 kernel: DMA32 empty Nov 6 17:50:00.253457 kernel: Normal empty Nov 6 17:50:00.253464 kernel: Device empty Nov 6 17:50:00.253471 kernel: Movable zone start for each node Nov 6 17:50:00.253478 kernel: Early memory node ranges Nov 6 17:50:00.253489 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 6 17:50:00.253498 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 6 17:50:00.253504 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 6 17:50:00.253512 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 6 17:50:00.253519 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 6 17:50:00.253526 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 6 17:50:00.253533 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:50:00.253540 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:50:00.253546 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:50:00.253596 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:50:00.253604 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:50:00.253612 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:50:00.253619 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:50:00.253626 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:50:00.253633 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:50:00.253641 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:50:00.253648 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:50:00.253656 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 6 17:50:00.253664 kernel: psci: probing for conduit method from ACPI. Nov 6 17:50:00.253671 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:50:00.253678 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:50:00.253685 kernel: psci: Trusted OS migration not required Nov 6 17:50:00.253693 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:50:00.253700 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:50:00.253708 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:50:00.253715 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:50:00.253722 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:50:00.253730 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:50:00.253738 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:50:00.253745 kernel: CPU features: detected: Spectre-v4 Nov 6 17:50:00.253753 kernel: CPU features: detected: Spectre-BHB Nov 6 17:50:00.253760 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:50:00.253767 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:50:00.253774 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:50:00.253782 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:50:00.253789 kernel: alternatives: applying boot alternatives Nov 6 17:50:00.253797 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:50:00.253805 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:50:00.253813 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:50:00.253821 kernel: Fallback order for Node 0: 0 Nov 6 17:50:00.253828 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:50:00.253835 kernel: Policy zone: DMA Nov 6 17:50:00.253842 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:50:00.253849 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:50:00.253857 kernel: software IO TLB: area num 4. Nov 6 17:50:00.253864 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:50:00.253871 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 6 17:50:00.253879 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:50:00.253886 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:50:00.253895 kernel: rcu: RCU event tracing is enabled. Nov 6 17:50:00.253903 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:50:00.253910 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:50:00.253918 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:50:00.253925 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:50:00.253939 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:50:00.253947 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:50:00.253954 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:50:00.253962 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:50:00.253969 kernel: GICv3: 256 SPIs implemented Nov 6 17:50:00.253976 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:50:00.253998 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:50:00.254006 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:50:00.254013 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:50:00.254020 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:50:00.254028 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:50:00.254035 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:50:00.254042 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:50:00.254050 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:50:00.254057 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:50:00.254064 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:50:00.254072 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:00.254081 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:50:00.254089 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:50:00.254096 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:50:00.254104 kernel: arm-pv: using stolen time PV Nov 6 17:50:00.254112 kernel: Console: colour dummy device 80x25 Nov 6 17:50:00.254119 kernel: ACPI: Core revision 20240827 Nov 6 17:50:00.254127 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:50:00.254135 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:50:00.254142 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:50:00.254151 kernel: landlock: Up and running. Nov 6 17:50:00.254159 kernel: SELinux: Initializing. Nov 6 17:50:00.254166 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:50:00.254173 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:50:00.254181 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:50:00.254189 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:50:00.254197 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:50:00.254211 kernel: Remapping and enabling EFI services. Nov 6 17:50:00.254219 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:50:00.254228 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:50:00.254236 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:50:00.254244 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:50:00.254252 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:00.254261 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:50:00.254269 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:50:00.254277 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:50:00.254285 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:50:00.254294 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:00.254301 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:50:00.254309 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:50:00.254317 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:50:00.254326 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:50:00.254335 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:00.254342 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:50:00.254350 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:50:00.254358 kernel: SMP: Total of 4 processors activated. Nov 6 17:50:00.254366 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:50:00.254374 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:50:00.254384 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:50:00.254392 kernel: CPU features: detected: Common not Private translations Nov 6 17:50:00.254400 kernel: CPU features: detected: CRC32 instructions Nov 6 17:50:00.254407 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:50:00.254415 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:50:00.254423 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:50:00.254431 kernel: CPU features: detected: Privileged Access Never Nov 6 17:50:00.254439 kernel: CPU features: detected: RAS Extension Support Nov 6 17:50:00.254448 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:50:00.254456 kernel: alternatives: applying system-wide alternatives Nov 6 17:50:00.254464 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:50:00.254473 kernel: Memory: 2450956K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98996K reserved, 16384K cma-reserved) Nov 6 17:50:00.254481 kernel: devtmpfs: initialized Nov 6 17:50:00.254489 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:50:00.254497 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:50:00.254507 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:50:00.254515 kernel: 0 pages in range for non-PLT usage Nov 6 17:50:00.254522 kernel: 515232 pages in range for PLT usage Nov 6 17:50:00.254530 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:50:00.254538 kernel: SMBIOS 3.0.0 present. Nov 6 17:50:00.254546 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:50:00.254554 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:50:00.254563 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:50:00.254571 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:50:00.254579 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:50:00.254588 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:50:00.254596 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:50:00.254604 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 6 17:50:00.254612 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:50:00.254621 kernel: cpuidle: using governor menu Nov 6 17:50:00.254629 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:50:00.254637 kernel: ASID allocator initialised with 32768 entries Nov 6 17:50:00.254645 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:50:00.254653 kernel: Serial: AMBA PL011 UART driver Nov 6 17:50:00.254661 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:50:00.254669 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:50:00.254677 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:50:00.254686 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:50:00.254694 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:50:00.254702 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:50:00.254710 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:50:00.254718 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:50:00.254726 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:50:00.254734 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:50:00.254744 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:50:00.254752 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:50:00.254759 kernel: ACPI: Interpreter enabled Nov 6 17:50:00.254767 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:50:00.254776 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:50:00.254783 kernel: ACPI: CPU0 has been hot-added Nov 6 17:50:00.254791 kernel: ACPI: CPU1 has been hot-added Nov 6 17:50:00.254800 kernel: ACPI: CPU2 has been hot-added Nov 6 17:50:00.254808 kernel: ACPI: CPU3 has been hot-added Nov 6 17:50:00.254816 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:50:00.254824 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:50:00.254833 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:50:00.255019 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:50:00.255111 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:50:00.255199 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:50:00.255281 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:50:00.255371 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:50:00.255382 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:50:00.255390 kernel: PCI host bridge to bus 0000:00 Nov 6 17:50:00.255481 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:50:00.255561 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:50:00.255637 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:50:00.255710 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:50:00.255808 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:50:00.255902 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:50:00.256032 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:50:00.256124 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:50:00.256208 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:50:00.256292 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:50:00.256376 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:50:00.256459 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:50:00.256538 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:50:00.256612 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:50:00.256687 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:50:00.256698 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:50:00.256706 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:50:00.256714 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:50:00.256724 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:50:00.256733 kernel: iommu: Default domain type: Translated Nov 6 17:50:00.256741 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:50:00.256749 kernel: efivars: Registered efivars operations Nov 6 17:50:00.256757 kernel: vgaarb: loaded Nov 6 17:50:00.256765 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:50:00.256773 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:50:00.256782 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:50:00.256790 kernel: pnp: PnP ACPI init Nov 6 17:50:00.256881 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:50:00.256893 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:50:00.256901 kernel: NET: Registered PF_INET protocol family Nov 6 17:50:00.256909 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:50:00.256917 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:50:00.256927 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:50:00.256944 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:50:00.256953 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:50:00.256961 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:50:00.256969 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:50:00.256977 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:50:00.256997 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:50:00.257008 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:50:00.257017 kernel: kvm [1]: HYP mode not available Nov 6 17:50:00.257025 kernel: Initialise system trusted keyrings Nov 6 17:50:00.257033 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:50:00.257041 kernel: Key type asymmetric registered Nov 6 17:50:00.257048 kernel: Asymmetric key parser 'x509' registered Nov 6 17:50:00.257056 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:50:00.257066 kernel: io scheduler mq-deadline registered Nov 6 17:50:00.257074 kernel: io scheduler kyber registered Nov 6 17:50:00.257082 kernel: io scheduler bfq registered Nov 6 17:50:00.257090 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:50:00.257098 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:50:00.257107 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:50:00.257204 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:50:00.257223 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:50:00.257234 kernel: thunder_xcv, ver 1.0 Nov 6 17:50:00.257244 kernel: thunder_bgx, ver 1.0 Nov 6 17:50:00.257252 kernel: nicpf, ver 1.0 Nov 6 17:50:00.257260 kernel: nicvf, ver 1.0 Nov 6 17:50:00.257380 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:50:00.257463 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:49:59 UTC (1762451399) Nov 6 17:50:00.257475 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:50:00.257484 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:50:00.257492 kernel: watchdog: NMI not fully supported Nov 6 17:50:00.257500 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:50:00.257508 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:50:00.257516 kernel: Segment Routing with IPv6 Nov 6 17:50:00.257524 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:50:00.257534 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:50:00.257542 kernel: Key type dns_resolver registered Nov 6 17:50:00.257550 kernel: registered taskstats version 1 Nov 6 17:50:00.257558 kernel: Loading compiled-in X.509 certificates Nov 6 17:50:00.257567 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:50:00.257575 kernel: Demotion targets for Node 0: null Nov 6 17:50:00.257583 kernel: Key type .fscrypt registered Nov 6 17:50:00.257592 kernel: Key type fscrypt-provisioning registered Nov 6 17:50:00.257600 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:50:00.257609 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:50:00.257617 kernel: ima: No architecture policies found Nov 6 17:50:00.257625 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:50:00.257633 kernel: clk: Disabling unused clocks Nov 6 17:50:00.257641 kernel: PM: genpd: Disabling unused power domains Nov 6 17:50:00.257651 kernel: Freeing unused kernel memory: 12288K Nov 6 17:50:00.257659 kernel: Run /init as init process Nov 6 17:50:00.257668 kernel: with arguments: Nov 6 17:50:00.257676 kernel: /init Nov 6 17:50:00.257684 kernel: with environment: Nov 6 17:50:00.257692 kernel: HOME=/ Nov 6 17:50:00.257700 kernel: TERM=linux Nov 6 17:50:00.257801 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:50:00.257884 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 17:50:00.258002 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 17:50:00.258090 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:50:00.258101 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 17:50:00.258109 kernel: SCSI subsystem initialized Nov 6 17:50:00.258120 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:50:00.258129 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:50:00.258137 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:50:00.258145 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:50:00.258153 kernel: raid6: neonx8 gen() 15714 MB/s Nov 6 17:50:00.258161 kernel: raid6: neonx4 gen() 15711 MB/s Nov 6 17:50:00.258170 kernel: raid6: neonx2 gen() 13299 MB/s Nov 6 17:50:00.258178 kernel: raid6: neonx1 gen() 10439 MB/s Nov 6 17:50:00.258186 kernel: raid6: int64x8 gen() 6832 MB/s Nov 6 17:50:00.258194 kernel: raid6: int64x4 gen() 7353 MB/s Nov 6 17:50:00.258202 kernel: raid6: int64x2 gen() 6108 MB/s Nov 6 17:50:00.258210 kernel: raid6: int64x1 gen() 5056 MB/s Nov 6 17:50:00.258222 kernel: raid6: using algorithm neonx8 gen() 15714 MB/s Nov 6 17:50:00.258230 kernel: raid6: .... xor() 11757 MB/s, rmw enabled Nov 6 17:50:00.258240 kernel: raid6: using neon recovery algorithm Nov 6 17:50:00.258248 kernel: xor: measuring software checksum speed Nov 6 17:50:00.258256 kernel: 8regs : 21618 MB/sec Nov 6 17:50:00.258264 kernel: 32regs : 21664 MB/sec Nov 6 17:50:00.258272 kernel: arm64_neon : 26213 MB/sec Nov 6 17:50:00.258280 kernel: xor: using function: arm64_neon (26213 MB/sec) Nov 6 17:50:00.258288 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:50:00.258297 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 6 17:50:00.258305 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:50:00.258314 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:50:00.258322 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:50:00.258330 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:50:00.258338 kernel: loop: module loaded Nov 6 17:50:00.258346 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:50:00.258356 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:50:00.258365 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:50:00.258376 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:50:00.258385 systemd[1]: Detected virtualization kvm. Nov 6 17:50:00.258393 systemd[1]: Detected architecture arm64. Nov 6 17:50:00.258401 systemd[1]: Running in initrd. Nov 6 17:50:00.258411 systemd[1]: No hostname configured, using default hostname. Nov 6 17:50:00.258420 systemd[1]: Hostname set to . Nov 6 17:50:00.258429 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:50:00.258437 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:50:00.258446 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:50:00.258454 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:50:00.258464 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:50:00.258474 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:50:00.258483 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:50:00.258492 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:50:00.258501 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:50:00.258509 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:50:00.258519 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:50:00.258528 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:50:00.258537 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:50:00.258548 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:50:00.258556 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:50:00.258565 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:50:00.258574 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:50:00.258584 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:50:00.258592 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:50:00.258601 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:50:00.258616 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:50:00.258626 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:50:00.258636 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:50:00.258645 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:50:00.258654 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:50:00.258663 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:50:00.258672 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:50:00.258681 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:50:00.258691 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:50:00.258700 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:50:00.258709 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:50:00.258718 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:50:00.258727 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:50:00.258738 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:00.258747 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:50:00.258756 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:50:00.258765 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:50:00.258774 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:50:00.258799 systemd-journald[346]: Collecting audit messages is enabled. Nov 6 17:50:00.258842 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:50:00.258852 kernel: Bridge firewalling registered Nov 6 17:50:00.258862 systemd-journald[346]: Journal started Nov 6 17:50:00.258882 systemd-journald[346]: Runtime Journal (/run/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087) is 6M, max 48.5M, 42.4M free. Nov 6 17:50:00.257871 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 6 17:50:00.261787 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:50:00.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.266005 kernel: audit: type=1130 audit(1762451400.261:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.266030 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:50:00.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.269009 kernel: audit: type=1130 audit(1762451400.266:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.269083 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:00.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.273965 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:50:00.278927 kernel: audit: type=1130 audit(1762451400.269:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.278954 kernel: audit: type=1130 audit(1762451400.275:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.278040 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:50:00.280611 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:50:00.282502 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:50:00.296014 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:50:00.303618 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:50:00.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.307049 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:50:00.310040 kernel: audit: type=1130 audit(1762451400.303:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.308849 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:50:00.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.314578 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:50:00.319321 kernel: audit: type=1130 audit(1762451400.310:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.319343 kernel: audit: type=1130 audit(1762451400.314:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.318000 audit: BPF prog-id=6 op=LOAD Nov 6 17:50:00.320135 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:50:00.321336 kernel: audit: type=1334 audit(1762451400.318:9): prog-id=6 op=LOAD Nov 6 17:50:00.322435 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:50:00.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.328037 kernel: audit: type=1130 audit(1762451400.322:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.345838 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:50:00.361588 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:50:00.382486 systemd-resolved[389]: Positive Trust Anchors: Nov 6 17:50:00.382503 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:50:00.382507 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:50:00.382538 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:50:00.406844 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 6 17:50:00.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.407796 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:50:00.408918 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:50:00.440017 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:50:00.448256 kernel: iscsi: registered transport (tcp) Nov 6 17:50:00.461034 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:50:00.461076 kernel: QLogic iSCSI HBA Driver Nov 6 17:50:00.481205 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:50:00.495110 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:50:00.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.497228 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:50:00.540334 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:50:00.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.542762 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:50:00.544459 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:50:00.578073 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:50:00.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.579000 audit: BPF prog-id=7 op=LOAD Nov 6 17:50:00.579000 audit: BPF prog-id=8 op=LOAD Nov 6 17:50:00.580682 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:50:00.608478 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 6 17:50:00.616472 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:50:00.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.619336 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:50:00.642286 dracut-pre-trigger[695]: rd.md=0: removing MD RAID activation Nov 6 17:50:00.648748 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:50:00.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.650000 audit: BPF prog-id=9 op=LOAD Nov 6 17:50:00.652143 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:50:00.667133 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:50:00.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.669079 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:50:00.695111 systemd-networkd[751]: lo: Link UP Nov 6 17:50:00.695120 systemd-networkd[751]: lo: Gained carrier Nov 6 17:50:00.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.695588 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:50:00.696953 systemd[1]: Reached target network.target - Network. Nov 6 17:50:00.725854 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:50:00.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.729729 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:50:00.770672 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:50:00.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.778658 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:50:00.787061 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:50:00.797229 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:50:00.804049 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:50:00.806471 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:50:00.808763 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:50:00.811551 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:50:00.815044 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:50:00.818840 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 6 17:50:00.818201 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:50:00.838054 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:50:00.838176 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:00.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.840761 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:00.844214 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:00.844460 systemd-networkd[751]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:50:00.844464 systemd-networkd[751]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:50:00.845702 systemd-networkd[751]: eth0: Link UP Nov 6 17:50:00.845852 systemd-networkd[751]: eth0: Gained carrier Nov 6 17:50:00.845862 systemd-networkd[751]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:50:00.858525 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:50:00.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:00.862409 systemd-networkd[751]: eth0: DHCPv4 address 10.0.0.72/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:50:00.877716 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:00.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:01.894731 disk-uuid[812]: Warning: The kernel is still using the old partition table. Nov 6 17:50:01.894731 disk-uuid[812]: The new table will be used at the next reboot or after you Nov 6 17:50:01.894731 disk-uuid[812]: run partprobe(8) or kpartx(8) Nov 6 17:50:01.894731 disk-uuid[812]: The operation has completed successfully. Nov 6 17:50:01.902439 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:50:01.902564 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:50:01.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:01.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:01.905513 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:50:01.942006 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (836) Nov 6 17:50:01.944274 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:50:01.944292 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:50:01.947013 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:50:01.947034 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:50:01.952011 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:50:01.952937 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:50:01.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:01.954773 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:50:02.057538 ignition[855]: Ignition 2.22.0 Nov 6 17:50:02.057555 ignition[855]: Stage: fetch-offline Nov 6 17:50:02.057591 ignition[855]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:50:02.057601 ignition[855]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:50:02.057749 ignition[855]: parsed url from cmdline: "" Nov 6 17:50:02.057752 ignition[855]: no config URL provided Nov 6 17:50:02.057756 ignition[855]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:50:02.057763 ignition[855]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:50:02.057797 ignition[855]: op(1): [started] loading QEMU firmware config module Nov 6 17:50:02.057802 ignition[855]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:50:02.062733 ignition[855]: op(1): [finished] loading QEMU firmware config module Nov 6 17:50:02.068770 ignition[855]: parsing config with SHA512: 874dc8c6bc05ff15ee4fc7b0c0984a82b52eff092fd05988890269b4e9fe5cac9bac3f126e4de82c77b78bae39de93a1925698e3dbd2d0da669ce5fb33dec3a9 Nov 6 17:50:02.072350 unknown[855]: fetched base config from "system" Nov 6 17:50:02.072363 unknown[855]: fetched user config from "qemu" Nov 6 17:50:02.072556 ignition[855]: fetch-offline: fetch-offline passed Nov 6 17:50:02.072631 ignition[855]: Ignition finished successfully Nov 6 17:50:02.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:02.075087 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:50:02.077158 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:50:02.077911 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:50:02.107908 ignition[868]: Ignition 2.22.0 Nov 6 17:50:02.107939 ignition[868]: Stage: kargs Nov 6 17:50:02.108090 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:50:02.108098 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:50:02.108616 ignition[868]: kargs: kargs passed Nov 6 17:50:02.108653 ignition[868]: Ignition finished successfully Nov 6 17:50:02.113098 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:50:02.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:02.115064 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:50:02.154285 ignition[877]: Ignition 2.22.0 Nov 6 17:50:02.154303 ignition[877]: Stage: disks Nov 6 17:50:02.154446 ignition[877]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:50:02.154454 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:50:02.156151 ignition[877]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 6 17:50:02.161016 ignition[877]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 6 17:50:02.161093 ignition[877]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 6 17:50:02.161312 ignition[877]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:50:02.161319 ignition[877]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:50:02.169018 ignition[877]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:50:02.169061 ignition[877]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 6 17:50:02.169070 ignition[877]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-189557632" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 6 17:50:02.268106 systemd-networkd[751]: eth0: Gained IPv6LL Nov 6 17:50:08.661699 ignition[877]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 6 17:50:08.661737 ignition[877]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 6 17:50:08.661747 ignition[877]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-189557632" "--persistent" Nov 6 17:50:10.655011 kernel: Key type trusted registered Nov 6 17:50:10.657028 kernel: Key type encrypted registered Nov 6 17:50:10.681617 ignition[877]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 6 17:50:10.681668 ignition[877]: disks: createLuks: op(5): [started] waiting for triggered uevent Nov 6 17:50:10.681675 ignition[877]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 6 17:50:10.698890 ignition[877]: disks: createLuks: op(5): [finished] waiting for triggered uevent Nov 6 17:50:10.698934 ignition[877]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Nov 6 17:50:10.705224 ignition[877]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Nov 6 17:50:10.705279 ignition[877]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Nov 6 17:50:10.705323 ignition[877]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Nov 6 17:50:10.719667 ignition[877]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Nov 6 17:50:10.719685 ignition[877]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Nov 6 17:50:10.719710 ignition[877]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:50:10.719716 ignition[877]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:50:10.727702 ignition[877]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:50:10.727923 ignition[877]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:50:10.727930 ignition[877]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:50:10.791192 ignition[877]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 6 17:50:10.791256 ignition[877]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Nov 6 17:50:10.791262 ignition[877]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 6 17:50:10.807573 ignition[877]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Nov 6 17:50:10.807599 ignition[877]: disks: disks passed Nov 6 17:50:10.807693 ignition[877]: Ignition finished successfully Nov 6 17:50:10.811729 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:50:10.816770 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 6 17:50:10.816792 kernel: audit: type=1130 audit(1762451410.812:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:10.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:10.814462 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:50:10.817978 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:50:10.820171 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:50:10.821968 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:50:10.823779 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:50:10.826332 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:50:10.861787 systemd-fsck[1680]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 6 17:50:10.864557 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:50:10.870042 kernel: audit: type=1130 audit(1762451410.865:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:10.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:10.867070 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:50:10.928014 kernel: EXT4-fs (dm-1): mounted filesystem 7bb011f9-55ab-4436-8f51-b7f2cfa1f7e3 r/w with ordered data mode. Quota mode: none. Nov 6 17:50:10.928652 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:50:10.929959 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:50:10.933224 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:50:10.934680 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:50:10.935653 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:50:10.935686 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:50:10.935710 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:50:10.948371 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:50:10.950292 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:50:10.954001 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1688) Nov 6 17:50:10.956621 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:50:10.956665 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:50:10.959440 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:50:10.959500 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:50:10.960375 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:50:10.969099 initrd-setup-root[1712]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:50:10.973712 initrd-setup-root[1719]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:50:10.978241 initrd-setup-root[1726]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:50:10.980945 initrd-setup-root[1733]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:50:11.048259 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:50:11.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:11.051325 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:50:11.053647 kernel: audit: type=1130 audit(1762451411.049:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:11.055072 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:50:11.069300 kernel: BTRFS info (device vdb6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:50:11.069042 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:50:11.078491 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:50:11.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:11.083002 kernel: audit: type=1130 audit(1762451411.080:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:11.091693 ignition[1801]: INFO : Ignition 2.22.0 Nov 6 17:50:11.091693 ignition[1801]: INFO : Stage: mount Nov 6 17:50:11.093266 ignition[1801]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:50:11.093266 ignition[1801]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:50:11.093266 ignition[1801]: INFO : mount: mount passed Nov 6 17:50:11.093266 ignition[1801]: INFO : Ignition finished successfully Nov 6 17:50:11.097022 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:50:11.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:11.098856 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:50:11.102950 kernel: audit: type=1130 audit(1762451411.096:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:11.931791 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:50:11.966004 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1814) Nov 6 17:50:11.969222 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:50:11.969257 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:50:11.972013 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:50:11.972046 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:50:11.973226 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:50:12.000834 ignition[1831]: INFO : Ignition 2.22.0 Nov 6 17:50:12.000834 ignition[1831]: INFO : Stage: files Nov 6 17:50:12.002416 ignition[1831]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:50:12.002416 ignition[1831]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:50:12.002416 ignition[1831]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:50:12.005533 ignition[1831]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:50:12.005533 ignition[1831]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:50:12.005533 ignition[1831]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:50:12.005533 ignition[1831]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:50:12.005533 ignition[1831]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:50:12.005409 unknown[1831]: wrote ssh authorized keys file for user: core Nov 6 17:50:12.014117 ignition[1831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(4): [started] processing unit "cryptenroll-helper.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(4): op(5): [started] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(4): op(5): [finished] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(4): [finished] processing unit "cryptenroll-helper.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 6 17:50:12.014117 ignition[1831]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: op(a): [started] setting preset to enabled for "cryptenroll-helper.service" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: op(a): [finished] setting preset to enabled for "cryptenroll-helper.service" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/luks/rootencrypted" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/luks/rootencrypted" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] writing file "/sysroot/etc/crypttab" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] writing file "/sysroot/etc/crypttab" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createCrypttabEntries: createFiles: op(d): [started] appending to file "/sysroot/etc/crypttab" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createCrypttabEntries: createFiles: op(d): [finished] appending to file "/sysroot/etc/crypttab" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:50:12.033049 ignition[1831]: INFO : files: files passed Nov 6 17:50:12.033049 ignition[1831]: INFO : Ignition finished successfully Nov 6 17:50:12.066018 kernel: audit: type=1130 audit(1762451412.033:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.066044 kernel: audit: type=1130 audit(1762451412.054:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.066062 kernel: audit: type=1131 audit(1762451412.054:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.032499 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:50:12.034683 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:50:12.048314 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:50:12.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.052139 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:50:12.074926 kernel: audit: type=1130 audit(1762451412.069:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.074947 initrd-setup-root-after-ignition[1862]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:50:12.052232 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:50:12.078312 initrd-setup-root-after-ignition[1864]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:50:12.078312 initrd-setup-root-after-ignition[1864]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:50:12.068059 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:50:12.082635 initrd-setup-root-after-ignition[1868]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:50:12.069730 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:50:12.074718 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:50:12.115915 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:50:12.116036 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:50:12.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.119322 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:50:12.124368 kernel: audit: type=1130 audit(1762451412.118:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.123494 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:50:12.125375 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:50:12.126101 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:50:12.157648 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:50:12.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.159905 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:50:12.182793 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:50:12.183046 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:50:12.185239 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:50:12.187298 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:50:12.189110 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:50:12.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.189240 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:50:12.191833 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:50:12.193029 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:50:12.194947 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:50:12.196889 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:50:12.198810 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:50:12.200846 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:50:12.202940 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:50:12.204937 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:50:12.207117 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:50:12.209048 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:50:12.211068 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:50:12.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.212724 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:50:12.212842 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:50:12.215331 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:50:12.217268 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:50:12.219226 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:50:12.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.220101 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:50:12.221233 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:50:12.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.221344 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:50:12.224056 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:50:12.224220 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:50:12.226618 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:50:12.228151 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:50:12.228971 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:50:12.230262 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:50:12.232098 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:50:12.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.234036 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:50:12.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.234162 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:50:12.235764 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:50:12.235902 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:50:12.237716 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:50:12.250000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.237829 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:50:12.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.240173 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:50:12.254000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.240332 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:50:12.242169 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:50:12.242311 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:50:12.244796 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:50:12.247098 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:50:12.247967 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:50:12.248181 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:50:12.250300 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:50:12.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.250455 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:50:12.252298 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:50:12.252445 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:50:12.260049 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:50:12.262019 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:50:12.270820 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:50:12.275275 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:50:12.276055 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:50:12.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.277744 ignition[1889]: INFO : Ignition 2.22.0 Nov 6 17:50:12.277744 ignition[1889]: INFO : Stage: umount Nov 6 17:50:12.277744 ignition[1889]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:50:12.277744 ignition[1889]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:50:12.277744 ignition[1889]: INFO : umount: umount passed Nov 6 17:50:12.277744 ignition[1889]: INFO : Ignition finished successfully Nov 6 17:50:12.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.278805 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:50:12.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.278910 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:50:12.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.280558 systemd[1]: Stopped target network.target - Network. Nov 6 17:50:12.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.281977 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:50:12.282090 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:50:12.283901 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:50:12.283944 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:50:12.285551 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:50:12.285600 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:50:12.287276 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:50:12.287320 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:50:12.289100 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:50:12.289148 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:50:12.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.291026 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:50:12.305000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:50:12.292698 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:50:12.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.301671 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:50:12.301774 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:50:12.308000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:50:12.304860 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:50:12.304957 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:50:12.309443 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:50:12.311048 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:50:12.311099 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:50:12.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.313778 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:50:12.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.314801 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:50:12.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.314863 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:50:12.318193 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:50:12.318238 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:50:12.320187 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:50:12.320230 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:50:12.322112 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:50:12.339265 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:50:12.345357 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:50:12.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.347026 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:50:12.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.347110 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:50:12.349396 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:50:12.349454 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:50:12.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.350867 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:50:12.350914 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:50:12.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.352747 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:50:12.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.352795 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:50:12.355626 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:50:12.355677 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:50:12.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.358402 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:50:12.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.358452 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:50:12.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.361373 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:50:12.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.362579 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:50:12.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.362639 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:50:12.364646 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:50:12.364691 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:50:12.366634 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:50:12.366679 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:50:12.368647 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:50:12.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:12.368693 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:50:12.371004 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:50:12.371053 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:12.380473 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:50:12.380594 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:50:12.382100 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:50:12.384517 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:50:12.403128 systemd[1]: Switching root. Nov 6 17:50:12.440621 systemd-journald[346]: Journal stopped Nov 6 17:50:13.111596 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 6 17:50:13.111654 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:50:13.111672 kernel: SELinux: policy capability open_perms=1 Nov 6 17:50:13.111682 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:50:13.111693 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:50:13.111703 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:50:13.111716 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:50:13.111727 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:50:13.111737 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:50:13.111751 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:50:13.111765 systemd[1]: Successfully loaded SELinux policy in 47.516ms. Nov 6 17:50:13.111784 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.957ms. Nov 6 17:50:13.111796 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:50:13.111809 systemd[1]: Detected virtualization kvm. Nov 6 17:50:13.111823 systemd[1]: Detected architecture arm64. Nov 6 17:50:13.111835 systemd[1]: Detected first boot. Nov 6 17:50:13.111846 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:50:13.111857 zram_generator::config[1937]: No configuration found. Nov 6 17:50:13.111880 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:50:13.111892 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:50:13.111904 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:50:13.111915 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:50:13.111926 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:50:13.111938 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:50:13.111950 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:50:13.111961 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:50:13.111972 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:50:13.112051 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:50:13.112066 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:50:13.112078 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 6 17:50:13.112090 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:50:13.112103 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:50:13.112113 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:50:13.112125 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:50:13.112136 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:50:13.112147 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:50:13.112158 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:50:13.112173 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:50:13.112186 systemd[1]: Expecting device dev-disk-by\x2duuid-685e1a94\x2d835a\x2d4c5f\x2d96ef\x2d701d2e45bf32.device - /dev/disk/by-uuid/685e1a94-835a-4c5f-96ef-701d2e45bf32... Nov 6 17:50:13.112198 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:50:13.112209 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:50:13.112220 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:50:13.112231 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:50:13.112243 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:50:13.112256 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:50:13.112267 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:50:13.112281 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:50:13.112292 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:50:13.112303 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:50:13.112314 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:50:13.112325 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:50:13.112337 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:50:13.112348 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:50:13.112359 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:50:13.112370 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:50:13.112381 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:50:13.112392 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:50:13.112403 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:50:13.112416 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:50:13.112427 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:50:13.112438 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:50:13.112450 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:50:13.112460 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:50:13.112471 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:50:13.112482 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:50:13.112494 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:50:13.112505 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:50:13.112516 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:50:13.112527 systemd[1]: Reached target machines.target - Containers. Nov 6 17:50:13.112538 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:50:13.112549 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:50:13.112561 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:50:13.112574 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:50:13.112585 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:50:13.112596 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:50:13.112607 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:50:13.112618 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:50:13.112629 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:50:13.112642 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:50:13.112654 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:50:13.112665 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:50:13.112677 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:50:13.112688 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:50:13.112700 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:50:13.112712 kernel: fuse: init (API version 7.41) Nov 6 17:50:13.112723 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:50:13.112733 kernel: ACPI: bus type drm_connector registered Nov 6 17:50:13.112744 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:50:13.112755 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:50:13.112768 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:50:13.112779 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:50:13.112790 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:50:13.112802 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:50:13.112813 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:50:13.112841 systemd-journald[2010]: Collecting audit messages is enabled. Nov 6 17:50:13.112865 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:50:13.112886 systemd-journald[2010]: Journal started Nov 6 17:50:13.112909 systemd-journald[2010]: Runtime Journal (/run/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087) is 6M, max 48.5M, 42.4M free. Nov 6 17:50:12.979000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:50:13.066000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.072000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:50:13.072000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:50:13.074000 audit: BPF prog-id=15 op=LOAD Nov 6 17:50:13.074000 audit: BPF prog-id=16 op=LOAD Nov 6 17:50:13.074000 audit: BPF prog-id=17 op=LOAD Nov 6 17:50:13.110000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:50:13.110000 audit[2010]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffec02f830 a2=4000 a3=0 items=0 ppid=1 pid=2010 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:13.110000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:50:12.878727 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:50:12.899005 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 17:50:12.899433 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:50:13.115263 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:50:13.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.116349 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:50:13.117576 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:50:13.118809 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:50:13.120145 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:50:13.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.123054 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:50:13.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.124486 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:50:13.124650 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:50:13.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.126220 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:50:13.126389 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:50:13.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.126000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.127844 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:50:13.128043 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:50:13.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.129482 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:50:13.129635 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:50:13.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.131000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.131283 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:50:13.132070 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:50:13.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.133463 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:50:13.133621 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:50:13.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.133000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.135152 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:50:13.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.136691 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:50:13.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.139065 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:50:13.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.140899 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:50:13.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.152811 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:50:13.154354 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:50:13.156655 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:50:13.158684 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:50:13.159880 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:50:13.159920 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:50:13.161880 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:50:13.163568 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:50:13.163692 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:50:13.165712 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:50:13.167791 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:50:13.169030 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:50:13.169815 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:50:13.171095 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:50:13.172043 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:50:13.177152 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:50:13.179194 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:50:13.181304 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:50:13.182518 systemd-journald[2010]: Time spent on flushing to /var/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087 is 18.732ms for 1029 entries. Nov 6 17:50:13.182518 systemd-journald[2010]: System Journal (/var/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087) is 8M, max 170.3M, 162.3M free. Nov 6 17:50:13.215813 systemd-journald[2010]: Received client request to flush runtime journal. Nov 6 17:50:13.215878 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:50:13.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.184729 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:50:13.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.186454 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:50:13.190327 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:50:13.193143 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:50:13.195970 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:50:13.205596 systemd-tmpfiles[2055]: ACLs are not supported, ignoring. Nov 6 17:50:13.205606 systemd-tmpfiles[2055]: ACLs are not supported, ignoring. Nov 6 17:50:13.211480 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:50:13.213465 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:50:13.216159 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:50:13.218191 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:50:13.224413 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:50:13.233051 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:50:13.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.246006 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:50:13.249239 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:50:13.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.250000 audit: BPF prog-id=18 op=LOAD Nov 6 17:50:13.250000 audit: BPF prog-id=19 op=LOAD Nov 6 17:50:13.250000 audit: BPF prog-id=20 op=LOAD Nov 6 17:50:13.252598 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:50:13.255034 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:50:13.254000 audit: BPF prog-id=21 op=LOAD Nov 6 17:50:13.258928 (sd-merge)[2076]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:50:13.259135 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:50:13.260945 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:50:13.261698 (sd-merge)[2076]: Merged extensions into '/usr'. Nov 6 17:50:13.262000 audit: BPF prog-id=22 op=LOAD Nov 6 17:50:13.262000 audit: BPF prog-id=23 op=LOAD Nov 6 17:50:13.262000 audit: BPF prog-id=24 op=LOAD Nov 6 17:50:13.264396 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:50:13.265000 audit: BPF prog-id=25 op=LOAD Nov 6 17:50:13.272000 audit: BPF prog-id=26 op=LOAD Nov 6 17:50:13.272000 audit: BPF prog-id=27 op=LOAD Nov 6 17:50:13.276175 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:50:13.277595 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:50:13.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.282576 systemd-tmpfiles[2080]: ACLs are not supported, ignoring. Nov 6 17:50:13.282586 systemd-tmpfiles[2080]: ACLs are not supported, ignoring. Nov 6 17:50:13.283785 systemd[1]: Starting ensure-sysext.service... Nov 6 17:50:13.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.289126 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:50:13.290712 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:50:13.297105 systemd[1]: Reload requested from client PID 2085 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:50:13.297120 systemd[1]: Reloading... Nov 6 17:50:13.305674 systemd-nsresourced[2081]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:50:13.330523 systemd-tmpfiles[2086]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:50:13.330566 systemd-tmpfiles[2086]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:50:13.330911 systemd-tmpfiles[2086]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:50:13.331759 systemd-tmpfiles[2086]: ACLs are not supported, ignoring. Nov 6 17:50:13.331805 systemd-tmpfiles[2086]: ACLs are not supported, ignoring. Nov 6 17:50:13.335965 systemd-tmpfiles[2086]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:50:13.335971 systemd-tmpfiles[2086]: Skipping /boot Nov 6 17:50:13.342187 systemd-tmpfiles[2086]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:50:13.342202 systemd-tmpfiles[2086]: Skipping /boot Nov 6 17:50:13.369001 zram_generator::config[2130]: No configuration found. Nov 6 17:50:13.401430 systemd-oomd[2078]: No swap; memory pressure usage will be degraded Nov 6 17:50:13.410158 systemd-resolved[2079]: Positive Trust Anchors: Nov 6 17:50:13.410177 systemd-resolved[2079]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:50:13.410180 systemd-resolved[2079]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:50:13.410211 systemd-resolved[2079]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:50:13.414160 systemd-resolved[2079]: Defaulting to hostname 'linux'. Nov 6 17:50:13.538774 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:50:13.539168 systemd[1]: Reloading finished in 241 ms. Nov 6 17:50:13.557850 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:50:13.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.559183 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:50:13.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.560441 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:50:13.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.561711 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:50:13.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.580000 audit: BPF prog-id=28 op=LOAD Nov 6 17:50:13.580000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:50:13.580000 audit: BPF prog-id=29 op=LOAD Nov 6 17:50:13.580000 audit: BPF prog-id=30 op=LOAD Nov 6 17:50:13.580000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:50:13.580000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:50:13.580000 audit: BPF prog-id=31 op=LOAD Nov 6 17:50:13.580000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:50:13.580000 audit: BPF prog-id=32 op=LOAD Nov 6 17:50:13.580000 audit: BPF prog-id=33 op=LOAD Nov 6 17:50:13.580000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:50:13.580000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:50:13.582000 audit: BPF prog-id=34 op=LOAD Nov 6 17:50:13.582000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:50:13.583000 audit: BPF prog-id=35 op=LOAD Nov 6 17:50:13.583000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:50:13.583000 audit: BPF prog-id=36 op=LOAD Nov 6 17:50:13.583000 audit: BPF prog-id=37 op=LOAD Nov 6 17:50:13.583000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:50:13.583000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:50:13.585000 audit: BPF prog-id=38 op=LOAD Nov 6 17:50:13.585000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:50:13.585000 audit: BPF prog-id=39 op=LOAD Nov 6 17:50:13.585000 audit: BPF prog-id=40 op=LOAD Nov 6 17:50:13.585000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:50:13.585000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:50:13.588436 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:50:13.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.594620 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:50:13.597349 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:50:13.599654 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:50:13.616712 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:50:13.622161 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:50:13.625966 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:50:13.630544 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:50:13.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.635373 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:50:13.645205 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:50:13.647000 audit[2170]: SYSTEM_BOOT pid=2170 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.648594 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:50:13.652000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:50:13.651858 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:50:13.653311 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:50:13.653517 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:50:13.653627 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:50:13.654000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:50:13.656000 audit: BPF prog-id=41 op=LOAD Nov 6 17:50:13.657000 audit: BPF prog-id=42 op=LOAD Nov 6 17:50:13.659136 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:50:13.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.663539 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:50:13.665978 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:50:13.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.667999 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:50:13.668209 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:50:13.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.672160 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:50:13.672348 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:50:13.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:13.674418 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:50:13.674588 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:50:13.674918 augenrules[2195]: No rules Nov 6 17:50:13.673000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:50:13.673000 audit[2195]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc1d43a20 a2=420 a3=0 items=0 ppid=2165 pid=2195 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:13.673000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:50:13.676280 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:50:13.676538 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:50:13.685932 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:50:13.687218 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:50:13.691237 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:50:13.698314 systemd-udevd[2188]: Using default interface naming scheme 'v257'. Nov 6 17:50:13.699083 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:50:13.701124 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:50:13.701315 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:50:13.701406 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:50:13.701493 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:50:13.702897 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:50:13.705188 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:50:13.705393 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:50:13.707564 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:50:13.707729 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:50:13.709693 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:50:13.709876 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:50:13.717588 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:50:13.720642 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:50:13.721733 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:50:13.722896 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:50:13.726020 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:50:13.733384 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:50:13.738096 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:50:13.739578 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:50:13.739751 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:50:13.739844 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:50:13.743349 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:50:13.744590 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:50:13.748595 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:50:13.748777 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:50:13.756402 systemd[1]: Finished ensure-sysext.service. Nov 6 17:50:13.765253 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:50:13.766246 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:50:13.768386 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:50:13.768610 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:50:13.775273 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 6 17:50:13.775471 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:50:13.779684 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:50:13.781115 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:50:13.790323 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-685e1a94\x2d835a\x2d4c5f\x2d96ef\x2d701d2e45bf32.device - /dev/disk/by-uuid/685e1a94-835a-4c5f-96ef-701d2e45bf32 being skipped. Nov 6 17:50:13.793824 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 6 17:50:13.799978 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 6 17:50:13.802403 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:50:13.802473 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:50:13.804978 augenrules[2213]: /sbin/augenrules: No change Nov 6 17:50:13.805238 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:50:13.819000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:50:13.819000 audit[2268]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff3b3c560 a2=420 a3=0 items=0 ppid=2213 pid=2268 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:13.819000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:50:13.820000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:50:13.820000 audit[2268]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff3b3e9e0 a2=420 a3=0 items=0 ppid=2213 pid=2268 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:13.820000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:50:13.821449 augenrules[2268]: No rules Nov 6 17:50:13.825751 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:50:13.828094 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:50:13.829142 systemd-cryptsetup[2253]: Volume rootencrypted already active. Nov 6 17:50:13.830689 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 6 17:50:13.835590 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 6 17:50:13.837548 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:50:13.869337 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:50:13.873514 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:50:13.887823 systemd-networkd[2237]: lo: Link UP Nov 6 17:50:13.887832 systemd-networkd[2237]: lo: Gained carrier Nov 6 17:50:13.888770 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:50:13.891220 systemd[1]: Reached target network.target - Network. Nov 6 17:50:13.891826 systemd-networkd[2237]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:50:13.891838 systemd-networkd[2237]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:50:13.893118 systemd-networkd[2237]: eth0: Link UP Nov 6 17:50:13.893339 systemd-networkd[2237]: eth0: Gained carrier Nov 6 17:50:13.893357 systemd-networkd[2237]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:50:13.894282 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:50:13.898672 ldconfig[2167]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:50:13.898218 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:50:13.910048 systemd-networkd[2237]: eth0: DHCPv4 address 10.0.0.72/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:50:13.911396 systemd-timesyncd[2256]: Network configuration changed, trying to establish connection. Nov 6 17:50:13.911406 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:50:13.912932 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:50:14.403655 systemd-timesyncd[2256]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:50:14.403701 systemd-timesyncd[2256]: Initial clock synchronization to Thu 2025-11-06 17:50:14.403571 UTC. Nov 6 17:50:14.404155 systemd-resolved[2079]: Clock change detected. Flushing caches. Nov 6 17:50:14.406200 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:50:14.408832 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:50:14.412735 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:50:14.416109 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:50:14.438661 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:50:14.441185 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:50:14.442500 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:50:14.443838 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:50:14.445268 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:50:14.446522 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:50:14.447905 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:50:14.449836 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:50:14.451384 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:50:14.453668 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:50:14.453703 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:50:14.454880 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:50:14.456374 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:50:14.460074 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:50:14.463663 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:50:14.465070 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:50:14.467776 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:50:14.471974 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:50:14.473304 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:50:14.475137 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:50:14.481924 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:50:14.482927 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:50:14.483949 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:50:14.483983 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:50:14.484953 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:50:14.487021 systemd[1]: Starting cryptenroll-helper.service... Nov 6 17:50:14.488802 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:50:14.495445 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:50:14.497655 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:50:14.500756 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:50:14.501974 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:50:14.502971 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:50:14.505177 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:50:14.507253 jq[2315]: false Nov 6 17:50:14.508927 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:50:14.513087 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:50:14.516965 extend-filesystems[2316]: Found /dev/mapper/rootencrypted Nov 6 17:50:14.519536 extend-filesystems[2328]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 17:50:14.521733 extend-filesystems[2316]: Found /dev/vdb6 Nov 6 17:50:14.525216 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:14.526521 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 6 17:50:14.527065 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:50:14.527708 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:50:14.529700 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:50:14.535160 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:50:14.537004 jq[2334]: true Nov 6 17:50:14.538217 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:50:14.538459 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:50:14.540106 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:50:14.540337 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:50:14.542115 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:50:14.542330 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:50:14.545144 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:50:14.545380 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:50:14.564931 jq[2345]: true Nov 6 17:50:14.572994 update_engine[2333]: I20251106 17:50:14.572785 2333 main.cc:92] Flatcar Update Engine starting Nov 6 17:50:14.599400 dbus-daemon[2313]: [system] SELinux support is enabled Nov 6 17:50:14.599689 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:50:14.602847 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:50:14.602876 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:50:14.604273 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:50:14.604300 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:50:14.608047 systemd-logind[2325]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:50:14.609869 systemd-logind[2325]: New seat seat0. Nov 6 17:50:14.611993 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:50:14.619519 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:50:14.621839 update_engine[2333]: I20251106 17:50:14.621687 2333 update_check_scheduler.cc:74] Next update check in 5m5s Nov 6 17:50:14.631415 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:50:14.634214 bash[2376]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:50:14.634694 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:14.638911 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:50:14.641932 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:50:14.695891 locksmithd[2378]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:50:14.738345 containerd[2355]: time="2025-11-06T17:50:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:50:14.740221 containerd[2355]: time="2025-11-06T17:50:14.740169933Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.763760213Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.68µs" Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.763804013Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.763851013Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.763862653Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764021213Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764035373Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764083373Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764094293Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764375253Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764390173Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764401333Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764657 containerd[2355]: time="2025-11-06T17:50:14.764410133Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764935 containerd[2355]: time="2025-11-06T17:50:14.764565413Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:50:14.764935 containerd[2355]: time="2025-11-06T17:50:14.764580213Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:50:14.765061 containerd[2355]: time="2025-11-06T17:50:14.765040173Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:50:14.765310 containerd[2355]: time="2025-11-06T17:50:14.765288693Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:50:14.765396 containerd[2355]: time="2025-11-06T17:50:14.765380533Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:50:14.765442 containerd[2355]: time="2025-11-06T17:50:14.765429573Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:50:14.765540 containerd[2355]: time="2025-11-06T17:50:14.765526053Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:50:14.766024 containerd[2355]: time="2025-11-06T17:50:14.765989493Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:50:14.766109 containerd[2355]: time="2025-11-06T17:50:14.766088253Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:50:14.777079 containerd[2355]: time="2025-11-06T17:50:14.777015813Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:50:14.777079 containerd[2355]: time="2025-11-06T17:50:14.777085933Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:50:14.777232 containerd[2355]: time="2025-11-06T17:50:14.777176573Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:50:14.777232 containerd[2355]: time="2025-11-06T17:50:14.777192573Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:50:14.777232 containerd[2355]: time="2025-11-06T17:50:14.777207173Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:50:14.777232 containerd[2355]: time="2025-11-06T17:50:14.777218853Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:50:14.777232 containerd[2355]: time="2025-11-06T17:50:14.777230613Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:50:14.777312 containerd[2355]: time="2025-11-06T17:50:14.777243093Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:50:14.777312 containerd[2355]: time="2025-11-06T17:50:14.777255613Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:50:14.777312 containerd[2355]: time="2025-11-06T17:50:14.777269253Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:50:14.777312 containerd[2355]: time="2025-11-06T17:50:14.777280493Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:50:14.777312 containerd[2355]: time="2025-11-06T17:50:14.777290573Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:50:14.777312 containerd[2355]: time="2025-11-06T17:50:14.777298733Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:50:14.777312 containerd[2355]: time="2025-11-06T17:50:14.777311133Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:50:14.777477 containerd[2355]: time="2025-11-06T17:50:14.777451613Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:50:14.777513 containerd[2355]: time="2025-11-06T17:50:14.777482253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:50:14.777513 containerd[2355]: time="2025-11-06T17:50:14.777509173Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:50:14.777560 containerd[2355]: time="2025-11-06T17:50:14.777520853Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:50:14.777560 containerd[2355]: time="2025-11-06T17:50:14.777531693Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:50:14.777560 containerd[2355]: time="2025-11-06T17:50:14.777542693Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:50:14.777560 containerd[2355]: time="2025-11-06T17:50:14.777554213Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:50:14.777654 containerd[2355]: time="2025-11-06T17:50:14.777564413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:50:14.777654 containerd[2355]: time="2025-11-06T17:50:14.777576373Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:50:14.777654 containerd[2355]: time="2025-11-06T17:50:14.777587133Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:50:14.777654 containerd[2355]: time="2025-11-06T17:50:14.777597653Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:50:14.777728 containerd[2355]: time="2025-11-06T17:50:14.777661893Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:50:14.777728 containerd[2355]: time="2025-11-06T17:50:14.777703813Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:50:14.777728 containerd[2355]: time="2025-11-06T17:50:14.777718093Z" level=info msg="Start snapshots syncer" Nov 6 17:50:14.777728 containerd[2355]: time="2025-11-06T17:50:14.777736693Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:50:14.778034 containerd[2355]: time="2025-11-06T17:50:14.777993173Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:50:14.778189 containerd[2355]: time="2025-11-06T17:50:14.778051453Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:50:14.778189 containerd[2355]: time="2025-11-06T17:50:14.778119373Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:50:14.778235 containerd[2355]: time="2025-11-06T17:50:14.778225573Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:50:14.778273 containerd[2355]: time="2025-11-06T17:50:14.778254853Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:50:14.778307 containerd[2355]: time="2025-11-06T17:50:14.778272933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:50:14.778307 containerd[2355]: time="2025-11-06T17:50:14.778284853Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:50:14.778307 containerd[2355]: time="2025-11-06T17:50:14.778297253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:50:14.778357 containerd[2355]: time="2025-11-06T17:50:14.778306933Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:50:14.778357 containerd[2355]: time="2025-11-06T17:50:14.778317733Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:50:14.778357 containerd[2355]: time="2025-11-06T17:50:14.778332693Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:50:14.778357 containerd[2355]: time="2025-11-06T17:50:14.778344533Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:50:14.778423 containerd[2355]: time="2025-11-06T17:50:14.778383453Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:50:14.778423 containerd[2355]: time="2025-11-06T17:50:14.778397173Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:50:14.778423 containerd[2355]: time="2025-11-06T17:50:14.778404973Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:50:14.778423 containerd[2355]: time="2025-11-06T17:50:14.778415893Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:50:14.778423 containerd[2355]: time="2025-11-06T17:50:14.778423773Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:50:14.778514 containerd[2355]: time="2025-11-06T17:50:14.778432893Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:50:14.778514 containerd[2355]: time="2025-11-06T17:50:14.778443133Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:50:14.778514 containerd[2355]: time="2025-11-06T17:50:14.778454133Z" level=info msg="runtime interface created" Nov 6 17:50:14.778514 containerd[2355]: time="2025-11-06T17:50:14.778459013Z" level=info msg="created NRI interface" Nov 6 17:50:14.778514 containerd[2355]: time="2025-11-06T17:50:14.778471653Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:50:14.778514 containerd[2355]: time="2025-11-06T17:50:14.778483173Z" level=info msg="Connect containerd service" Nov 6 17:50:14.778646 containerd[2355]: time="2025-11-06T17:50:14.778518453Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:50:14.779310 containerd[2355]: time="2025-11-06T17:50:14.779262693Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:50:14.862420 containerd[2355]: time="2025-11-06T17:50:14.862292933Z" level=info msg="Start subscribing containerd event" Nov 6 17:50:14.862420 containerd[2355]: time="2025-11-06T17:50:14.862371733Z" level=info msg="Start recovering state" Nov 6 17:50:14.862534 containerd[2355]: time="2025-11-06T17:50:14.862470213Z" level=info msg="Start event monitor" Nov 6 17:50:14.862534 containerd[2355]: time="2025-11-06T17:50:14.862484213Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:50:14.862534 containerd[2355]: time="2025-11-06T17:50:14.862500253Z" level=info msg="Start streaming server" Nov 6 17:50:14.862534 containerd[2355]: time="2025-11-06T17:50:14.862510293Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:50:14.862534 containerd[2355]: time="2025-11-06T17:50:14.862517413Z" level=info msg="runtime interface starting up..." Nov 6 17:50:14.862534 containerd[2355]: time="2025-11-06T17:50:14.862522733Z" level=info msg="starting plugins..." Nov 6 17:50:14.862661 containerd[2355]: time="2025-11-06T17:50:14.862536933Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:50:14.862661 containerd[2355]: time="2025-11-06T17:50:14.862606173Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:50:14.862696 containerd[2355]: time="2025-11-06T17:50:14.862670773Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:50:14.862914 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:50:14.865719 containerd[2355]: time="2025-11-06T17:50:14.865678053Z" level=info msg="containerd successfully booted in 0.127723s" Nov 6 17:50:14.964257 sshd_keygen[2341]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:50:14.989683 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:50:14.992793 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:50:15.017853 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:50:15.021158 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:50:15.024162 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:50:15.045107 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:50:15.051264 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:50:15.056132 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:50:15.058863 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:50:15.878738 systemd-networkd[2237]: eth0: Gained IPv6LL Nov 6 17:50:15.883813 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:50:15.886289 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:50:15.889987 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:50:15.892461 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:50:15.920982 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:50:15.945966 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:50:15.946283 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:50:15.950271 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:50:17.005730 systemd-cryptenroll[2312]: New TPM2 token enrolled as key slot 1. Nov 6 17:50:17.023822 systemd-cryptenroll[2312]: Wiped slot 0. Nov 6 17:50:17.043440 systemd[1]: Finished cryptenroll-helper.service. Nov 6 17:50:17.044884 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:50:17.049839 systemd[1]: Startup finished in 1.444s (kernel) + 12.486s (initrd) + 4.102s (userspace) = 18.034s. Nov 6 17:50:21.733955 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:50:21.735276 systemd[1]: Started sshd@0-10.0.0.72:22-10.0.0.1:41914.service - OpenSSH per-connection server daemon (10.0.0.1:41914). Nov 6 17:50:21.805299 sshd[2571]: Accepted publickey for core from 10.0.0.1 port 41914 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:21.806822 sshd-session[2571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:21.813136 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:50:21.814012 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:50:21.817966 systemd-logind[2325]: New session 1 of user core. Nov 6 17:50:21.836672 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:50:21.838852 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:50:21.856391 (systemd)[2576]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:50:21.858878 systemd-logind[2325]: New session c1 of user core. Nov 6 17:50:21.963163 systemd[2576]: Queued start job for default target default.target. Nov 6 17:50:21.985490 systemd[2576]: Created slice app.slice - User Application Slice. Nov 6 17:50:21.985663 systemd[2576]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:50:21.985751 systemd[2576]: Reached target paths.target - Paths. Nov 6 17:50:21.985842 systemd[2576]: Reached target timers.target - Timers. Nov 6 17:50:21.987163 systemd[2576]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:50:21.988035 systemd[2576]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:50:21.995969 systemd[2576]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:50:21.996029 systemd[2576]: Reached target sockets.target - Sockets. Nov 6 17:50:21.997139 systemd[2576]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:50:21.997209 systemd[2576]: Reached target basic.target - Basic System. Nov 6 17:50:21.997251 systemd[2576]: Reached target default.target - Main User Target. Nov 6 17:50:21.997274 systemd[2576]: Startup finished in 133ms. Nov 6 17:50:21.997505 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:50:21.998758 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:50:22.013739 systemd[1]: Started sshd@1-10.0.0.72:22-10.0.0.1:41928.service - OpenSSH per-connection server daemon (10.0.0.1:41928). Nov 6 17:50:22.071755 sshd[2589]: Accepted publickey for core from 10.0.0.1 port 41928 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:22.072845 sshd-session[2589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:22.077350 systemd-logind[2325]: New session 2 of user core. Nov 6 17:50:22.087776 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:50:22.098202 sshd[2592]: Connection closed by 10.0.0.1 port 41928 Nov 6 17:50:22.098571 sshd-session[2589]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:22.112745 systemd[1]: sshd@1-10.0.0.72:22-10.0.0.1:41928.service: Deactivated successfully. Nov 6 17:50:22.114224 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:50:22.115019 systemd-logind[2325]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:50:22.117450 systemd[1]: Started sshd@2-10.0.0.72:22-10.0.0.1:41940.service - OpenSSH per-connection server daemon (10.0.0.1:41940). Nov 6 17:50:22.118174 systemd-logind[2325]: Removed session 2. Nov 6 17:50:22.161633 sshd[2598]: Accepted publickey for core from 10.0.0.1 port 41940 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:22.162659 sshd-session[2598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:22.166587 systemd-logind[2325]: New session 3 of user core. Nov 6 17:50:22.173767 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:50:22.180664 sshd[2601]: Connection closed by 10.0.0.1 port 41940 Nov 6 17:50:22.180708 sshd-session[2598]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:22.185909 systemd[1]: sshd@2-10.0.0.72:22-10.0.0.1:41940.service: Deactivated successfully. Nov 6 17:50:22.187371 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:50:22.190706 systemd-logind[2325]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:50:22.192555 systemd[1]: Started sshd@3-10.0.0.72:22-10.0.0.1:41956.service - OpenSSH per-connection server daemon (10.0.0.1:41956). Nov 6 17:50:22.193091 systemd-logind[2325]: Removed session 3. Nov 6 17:50:22.249646 sshd[2607]: Accepted publickey for core from 10.0.0.1 port 41956 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:22.250327 sshd-session[2607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:22.254156 systemd-logind[2325]: New session 4 of user core. Nov 6 17:50:22.261774 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:50:22.271188 sshd[2610]: Connection closed by 10.0.0.1 port 41956 Nov 6 17:50:22.271561 sshd-session[2607]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:22.284784 systemd[1]: sshd@3-10.0.0.72:22-10.0.0.1:41956.service: Deactivated successfully. Nov 6 17:50:22.286191 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:50:22.286893 systemd-logind[2325]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:50:22.289054 systemd[1]: Started sshd@4-10.0.0.72:22-10.0.0.1:41964.service - OpenSSH per-connection server daemon (10.0.0.1:41964). Nov 6 17:50:22.289590 systemd-logind[2325]: Removed session 4. Nov 6 17:50:22.342986 sshd[2616]: Accepted publickey for core from 10.0.0.1 port 41964 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:22.343989 sshd-session[2616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:22.347658 systemd-logind[2325]: New session 5 of user core. Nov 6 17:50:22.359772 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:50:22.374884 sudo[2620]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:50:22.375135 sudo[2620]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:50:22.397463 sudo[2620]: pam_unix(sudo:session): session closed for user root Nov 6 17:50:22.399031 sshd[2619]: Connection closed by 10.0.0.1 port 41964 Nov 6 17:50:22.399516 sshd-session[2616]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:22.408839 systemd[1]: sshd@4-10.0.0.72:22-10.0.0.1:41964.service: Deactivated successfully. Nov 6 17:50:22.411018 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:50:22.412859 systemd-logind[2325]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:50:22.415543 systemd[1]: Started sshd@5-10.0.0.72:22-10.0.0.1:41976.service - OpenSSH per-connection server daemon (10.0.0.1:41976). Nov 6 17:50:22.416054 systemd-logind[2325]: Removed session 5. Nov 6 17:50:22.475580 sshd[2626]: Accepted publickey for core from 10.0.0.1 port 41976 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:22.476737 sshd-session[2626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:22.480667 systemd-logind[2325]: New session 6 of user core. Nov 6 17:50:22.491780 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:50:22.502112 sudo[2631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:50:22.502943 sudo[2631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:50:22.506856 sudo[2631]: pam_unix(sudo:session): session closed for user root Nov 6 17:50:22.512214 sudo[2630]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:50:22.512451 sudo[2630]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:50:22.520833 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:50:22.550000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:50:22.551910 kernel: kauditd_printk_skb: 156 callbacks suppressed Nov 6 17:50:22.551944 kernel: audit: type=1305 audit(1762451422.550:190): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:50:22.552214 augenrules[2653]: No rules Nov 6 17:50:22.553992 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:50:22.550000 audit[2653]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc4c4aa30 a2=420 a3=0 items=0 ppid=2634 pid=2653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:22.555684 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:50:22.556917 sudo[2630]: pam_unix(sudo:session): session closed for user root Nov 6 17:50:22.558330 sshd[2629]: Connection closed by 10.0.0.1 port 41976 Nov 6 17:50:22.558572 kernel: audit: type=1300 audit(1762451422.550:190): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc4c4aa30 a2=420 a3=0 items=0 ppid=2634 pid=2653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:22.558594 kernel: audit: type=1327 audit(1762451422.550:190): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:50:22.550000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:50:22.558681 sshd-session[2626]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:22.560374 kernel: audit: type=1130 audit(1762451422.555:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.566012 kernel: audit: type=1131 audit(1762451422.555:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.566042 kernel: audit: type=1106 audit(1762451422.556:193): pid=2630 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.556000 audit[2630]: USER_END pid=2630 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.556000 audit[2630]: CRED_DISP pid=2630 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.571876 kernel: audit: type=1104 audit(1762451422.556:194): pid=2630 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.571906 kernel: audit: type=1106 audit(1762451422.559:195): pid=2626 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.559000 audit[2626]: USER_END pid=2626 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.559000 audit[2626]: CRED_DISP pid=2626 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.578755 kernel: audit: type=1104 audit(1762451422.559:196): pid=2626 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.583992 systemd[1]: sshd@5-10.0.0.72:22-10.0.0.1:41976.service: Deactivated successfully. Nov 6 17:50:22.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.72:22-10.0.0.1:41976 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.587019 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:50:22.589524 systemd-logind[2325]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:50:22.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.72:22-10.0.0.1:41990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.589916 systemd[1]: Started sshd@6-10.0.0.72:22-10.0.0.1:41990.service - OpenSSH per-connection server daemon (10.0.0.1:41990). Nov 6 17:50:22.590627 kernel: audit: type=1131 audit(1762451422.585:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.72:22-10.0.0.1:41976 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.590847 systemd-logind[2325]: Removed session 6. Nov 6 17:50:22.647000 audit[2662]: USER_ACCT pid=2662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.648510 sshd[2662]: Accepted publickey for core from 10.0.0.1 port 41990 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:22.648000 audit[2662]: CRED_ACQ pid=2662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.649000 audit[2662]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb68d890 a2=3 a3=0 items=0 ppid=1 pid=2662 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:22.649000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:22.649951 sshd-session[2662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:22.653898 systemd-logind[2325]: New session 7 of user core. Nov 6 17:50:22.665779 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:50:22.666000 audit[2662]: USER_START pid=2662 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.668000 audit[2665]: CRED_ACQ pid=2665 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.678363 sshd[2665]: Connection closed by 10.0.0.1 port 41990 Nov 6 17:50:22.678296 sshd-session[2662]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:22.678000 audit[2662]: USER_END pid=2662 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.678000 audit[2662]: CRED_DISP pid=2662 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.691820 systemd[1]: sshd@6-10.0.0.72:22-10.0.0.1:41990.service: Deactivated successfully. Nov 6 17:50:22.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.72:22-10.0.0.1:41990 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.693301 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:50:22.694009 systemd-logind[2325]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:50:22.696299 systemd[1]: Started sshd@7-10.0.0.72:22-10.0.0.1:41998.service - OpenSSH per-connection server daemon (10.0.0.1:41998). Nov 6 17:50:22.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.72:22-10.0.0.1:41998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:22.696918 systemd-logind[2325]: Removed session 7. Nov 6 17:50:22.745000 audit[2671]: USER_ACCT pid=2671 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.745805 sshd[2671]: Accepted publickey for core from 10.0.0.1 port 41998 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:22.745000 audit[2671]: CRED_ACQ pid=2671 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:22.745000 audit[2671]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd7e09110 a2=3 a3=0 items=0 ppid=1 pid=2671 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:22.745000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:22.746836 sshd-session[2671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:22.750698 systemd-logind[2325]: New session 8 of user core. Nov 6 17:50:22.761777 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- Nov 6 17:50:33.228861 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:50:33.228884 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:50:33.228892 kernel: KASLR enabled Nov 6 17:50:33.228898 kernel: efi: EFI v2.7 by EDK II Nov 6 17:50:33.228904 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b5018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 6 17:50:33.228910 kernel: random: crng init done Nov 6 17:50:33.228917 kernel: secureboot: Secure boot disabled Nov 6 17:50:33.228924 kernel: ACPI: Early table checksum verification disabled Nov 6 17:50:33.228932 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 6 17:50:33.228938 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:50:33.228944 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228950 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228956 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228963 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228972 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228978 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228985 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228992 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.228999 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.229005 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:50:33.229012 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:50:33.229018 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:50:33.229026 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:50:33.229032 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:50:33.229039 kernel: Zone ranges: Nov 6 17:50:33.229045 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:50:33.229058 kernel: DMA32 empty Nov 6 17:50:33.229065 kernel: Normal empty Nov 6 17:50:33.229071 kernel: Device empty Nov 6 17:50:33.229078 kernel: Movable zone start for each node Nov 6 17:50:33.229084 kernel: Early memory node ranges Nov 6 17:50:33.229091 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 6 17:50:33.229097 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 6 17:50:33.229104 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 6 17:50:33.229112 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 6 17:50:33.229119 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 6 17:50:33.229127 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 6 17:50:33.229134 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 6 17:50:33.229140 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:50:33.229147 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:50:33.229168 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:50:33.229177 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:50:33.229184 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:50:33.229191 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:50:33.229198 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:50:33.229205 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:50:33.229211 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:50:33.229218 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:50:33.229227 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 6 17:50:33.229235 kernel: psci: probing for conduit method from ACPI. Nov 6 17:50:33.229242 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:50:33.229249 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:50:33.229256 kernel: psci: Trusted OS migration not required Nov 6 17:50:33.229262 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:50:33.229269 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:50:33.229278 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:50:33.229286 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:50:33.229293 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:50:33.229300 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:50:33.229309 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:50:33.229327 kernel: CPU features: detected: Spectre-v4 Nov 6 17:50:33.229334 kernel: CPU features: detected: Spectre-BHB Nov 6 17:50:33.229341 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:50:33.229347 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:50:33.229354 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:50:33.229361 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:50:33.229368 kernel: alternatives: applying boot alternatives Nov 6 17:50:33.229375 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:50:33.229383 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:50:33.229391 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:50:33.229398 kernel: Fallback order for Node 0: 0 Nov 6 17:50:33.229405 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:50:33.229412 kernel: Policy zone: DMA Nov 6 17:50:33.229418 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:50:33.229425 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:50:33.229432 kernel: software IO TLB: area num 4. Nov 6 17:50:33.229439 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:50:33.229446 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 6 17:50:33.229452 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:50:33.229459 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:50:33.229468 kernel: rcu: RCU event tracing is enabled. Nov 6 17:50:33.229475 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:50:33.229482 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:50:33.229489 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:50:33.229495 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:50:33.229503 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:50:33.229509 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:50:33.229516 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:50:33.229523 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:50:33.229530 kernel: GICv3: 256 SPIs implemented Nov 6 17:50:33.229537 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:50:33.229545 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:50:33.229552 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:50:33.229559 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:50:33.229565 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:50:33.229572 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:50:33.229579 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:50:33.229586 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:50:33.229593 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:50:33.229599 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:50:33.229606 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:50:33.229613 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:33.229621 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:50:33.229628 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:50:33.229635 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:50:33.229642 kernel: arm-pv: using stolen time PV Nov 6 17:50:33.229649 kernel: Console: colour dummy device 80x25 Nov 6 17:50:33.229657 kernel: ACPI: Core revision 20240827 Nov 6 17:50:33.229664 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:50:33.229671 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:50:33.229678 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:50:33.229686 kernel: landlock: Up and running. Nov 6 17:50:33.229693 kernel: SELinux: Initializing. Nov 6 17:50:33.229700 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:50:33.229708 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:50:33.229715 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:50:33.229722 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:50:33.229730 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:50:33.229742 kernel: Remapping and enabling EFI services. Nov 6 17:50:33.229750 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:50:33.229758 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:50:33.229766 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:50:33.229773 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:50:33.229781 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:33.229789 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:50:33.229797 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:50:33.229804 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:50:33.229812 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:50:33.229819 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:33.229827 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:50:33.229834 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:50:33.229842 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:50:33.229850 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:50:33.229858 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:50:33.229865 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:50:33.229872 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:50:33.229880 kernel: SMP: Total of 4 processors activated. Nov 6 17:50:33.229887 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:50:33.229895 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:50:33.229903 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:50:33.229911 kernel: CPU features: detected: Common not Private translations Nov 6 17:50:33.229918 kernel: CPU features: detected: CRC32 instructions Nov 6 17:50:33.229925 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:50:33.229933 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:50:33.229941 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:50:33.229948 kernel: CPU features: detected: Privileged Access Never Nov 6 17:50:33.229955 kernel: CPU features: detected: RAS Extension Support Nov 6 17:50:33.229964 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:50:33.229972 kernel: alternatives: applying system-wide alternatives Nov 6 17:50:33.229979 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:50:33.229987 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 6 17:50:33.229994 kernel: devtmpfs: initialized Nov 6 17:50:33.230002 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:50:33.230009 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:50:33.230018 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:50:33.230025 kernel: 0 pages in range for non-PLT usage Nov 6 17:50:33.230032 kernel: 515232 pages in range for PLT usage Nov 6 17:50:33.230040 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:50:33.230048 kernel: SMBIOS 3.0.0 present. Nov 6 17:50:33.230055 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:50:33.230063 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:50:33.230071 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:50:33.230079 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:50:33.230087 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:50:33.230095 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:50:33.230102 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:50:33.230110 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 6 17:50:33.230117 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:50:33.230126 kernel: cpuidle: using governor menu Nov 6 17:50:33.230133 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:50:33.230141 kernel: ASID allocator initialised with 32768 entries Nov 6 17:50:33.230148 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:50:33.230163 kernel: Serial: AMBA PL011 UART driver Nov 6 17:50:33.230171 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:50:33.230178 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:50:33.230187 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:50:33.230195 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:50:33.230203 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:50:33.230210 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:50:33.230217 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:50:33.230225 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:50:33.230232 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:50:33.230239 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:50:33.230248 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:50:33.230255 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:50:33.230262 kernel: ACPI: Interpreter enabled Nov 6 17:50:33.230270 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:50:33.230277 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:50:33.230285 kernel: ACPI: CPU0 has been hot-added Nov 6 17:50:33.230292 kernel: ACPI: CPU1 has been hot-added Nov 6 17:50:33.230300 kernel: ACPI: CPU2 has been hot-added Nov 6 17:50:33.230308 kernel: ACPI: CPU3 has been hot-added Nov 6 17:50:33.230319 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:50:33.230327 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:50:33.230335 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:50:33.230485 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:50:33.230576 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:50:33.230661 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:50:33.230738 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:50:33.230816 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:50:33.230826 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:50:33.230834 kernel: PCI host bridge to bus 0000:00 Nov 6 17:50:33.230921 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:50:33.231000 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:50:33.231071 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:50:33.231140 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:50:33.231264 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:50:33.231370 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:50:33.231457 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:50:33.231541 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:50:33.231619 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:50:33.231697 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:50:33.231781 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:50:33.231858 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:50:33.231933 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:50:33.232006 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:50:33.232081 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:50:33.232090 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:50:33.232098 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:50:33.232106 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:50:33.232115 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:50:33.232123 kernel: iommu: Default domain type: Translated Nov 6 17:50:33.232131 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:50:33.232139 kernel: efivars: Registered efivars operations Nov 6 17:50:33.232146 kernel: vgaarb: loaded Nov 6 17:50:33.232163 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:50:33.232171 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:50:33.232180 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:50:33.232187 kernel: pnp: PnP ACPI init Nov 6 17:50:33.232279 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:50:33.232289 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:50:33.232297 kernel: NET: Registered PF_INET protocol family Nov 6 17:50:33.232304 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:50:33.232317 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:50:33.232329 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:50:33.232336 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:50:33.232344 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:50:33.232351 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:50:33.232359 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:50:33.232367 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:50:33.232374 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:50:33.232383 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:50:33.232390 kernel: kvm [1]: HYP mode not available Nov 6 17:50:33.232398 kernel: Initialise system trusted keyrings Nov 6 17:50:33.232406 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:50:33.232413 kernel: Key type asymmetric registered Nov 6 17:50:33.232420 kernel: Asymmetric key parser 'x509' registered Nov 6 17:50:33.232428 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:50:33.232436 kernel: io scheduler mq-deadline registered Nov 6 17:50:33.232444 kernel: io scheduler kyber registered Nov 6 17:50:33.232451 kernel: io scheduler bfq registered Nov 6 17:50:33.232459 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:50:33.232466 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:50:33.232475 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:50:33.232568 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:50:33.232580 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:50:33.232588 kernel: thunder_xcv, ver 1.0 Nov 6 17:50:33.232595 kernel: thunder_bgx, ver 1.0 Nov 6 17:50:33.232603 kernel: nicpf, ver 1.0 Nov 6 17:50:33.232610 kernel: nicvf, ver 1.0 Nov 6 17:50:33.232700 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:50:33.232777 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:50:32 UTC (1762451432) Nov 6 17:50:33.232789 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:50:33.232797 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:50:33.232805 kernel: watchdog: NMI not fully supported Nov 6 17:50:33.232813 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:50:33.232821 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:50:33.232828 kernel: Segment Routing with IPv6 Nov 6 17:50:33.232836 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:50:33.232845 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:50:33.232853 kernel: Key type dns_resolver registered Nov 6 17:50:33.232861 kernel: registered taskstats version 1 Nov 6 17:50:33.232868 kernel: Loading compiled-in X.509 certificates Nov 6 17:50:33.232876 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:50:33.232884 kernel: Demotion targets for Node 0: null Nov 6 17:50:33.232891 kernel: Key type .fscrypt registered Nov 6 17:50:33.232900 kernel: Key type fscrypt-provisioning registered Nov 6 17:50:33.232908 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:50:33.232915 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:50:33.232923 kernel: ima: No architecture policies found Nov 6 17:50:33.232931 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:50:33.232938 kernel: clk: Disabling unused clocks Nov 6 17:50:33.232945 kernel: PM: genpd: Disabling unused power domains Nov 6 17:50:33.232954 kernel: Freeing unused kernel memory: 12288K Nov 6 17:50:33.232962 kernel: Run /init as init process Nov 6 17:50:33.232970 kernel: with arguments: Nov 6 17:50:33.232978 kernel: /init Nov 6 17:50:33.232986 kernel: with environment: Nov 6 17:50:33.232994 kernel: HOME=/ Nov 6 17:50:33.233001 kernel: TERM=linux Nov 6 17:50:33.233092 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:50:33.233201 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 6 17:50:33.233335 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 6 17:50:33.233421 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:50:33.233431 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 6 17:50:33.233439 kernel: SCSI subsystem initialized Nov 6 17:50:33.233450 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:50:33.233458 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:50:33.233466 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:50:33.233474 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:50:33.233482 kernel: raid6: neonx8 gen() 15698 MB/s Nov 6 17:50:33.233490 kernel: raid6: neonx4 gen() 15678 MB/s Nov 6 17:50:33.233498 kernel: raid6: neonx2 gen() 13148 MB/s Nov 6 17:50:33.233507 kernel: raid6: neonx1 gen() 10431 MB/s Nov 6 17:50:33.233514 kernel: raid6: int64x8 gen() 6792 MB/s Nov 6 17:50:33.233522 kernel: raid6: int64x4 gen() 7316 MB/s Nov 6 17:50:33.233529 kernel: raid6: int64x2 gen() 6061 MB/s Nov 6 17:50:33.233537 kernel: raid6: int64x1 gen() 5017 MB/s Nov 6 17:50:33.233544 kernel: raid6: using algorithm neonx8 gen() 15698 MB/s Nov 6 17:50:33.233552 kernel: raid6: .... xor() 12038 MB/s, rmw enabled Nov 6 17:50:33.233561 kernel: raid6: using neon recovery algorithm Nov 6 17:50:33.233568 kernel: xor: measuring software checksum speed Nov 6 17:50:33.233576 kernel: 8regs : 20982 MB/sec Nov 6 17:50:33.233583 kernel: 32regs : 21676 MB/sec Nov 6 17:50:33.233591 kernel: arm64_neon : 27965 MB/sec Nov 6 17:50:33.233599 kernel: xor: using function: arm64_neon (27965 MB/sec) Nov 6 17:50:33.233606 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:50:33.233616 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 6 17:50:33.233624 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:50:33.233632 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:50:33.233639 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:50:33.233647 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:50:33.233655 kernel: loop: module loaded Nov 6 17:50:33.233663 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:50:33.233672 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:50:33.233680 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:50:33.233691 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:50:33.233699 systemd[1]: Detected virtualization kvm. Nov 6 17:50:33.233707 systemd[1]: Detected architecture arm64. Nov 6 17:50:33.233715 systemd[1]: Running in initrd. Nov 6 17:50:33.233724 systemd[1]: No hostname configured, using default hostname. Nov 6 17:50:33.233732 systemd[1]: Hostname set to . Nov 6 17:50:33.233741 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:50:33.233749 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:50:33.233757 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:50:33.233765 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:50:33.233774 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:50:33.233783 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:50:33.233791 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:50:33.233800 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:50:33.233808 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:50:33.233816 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:50:33.233826 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:50:33.233846 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:50:33.233856 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:50:33.233864 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:50:33.233872 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:50:33.233880 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:50:33.233888 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:50:33.233898 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:50:33.233906 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:50:33.233917 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:50:33.233936 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:50:33.233946 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:50:33.233955 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:50:33.233963 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:50:33.233971 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:50:33.233980 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:50:33.233989 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:50:33.233998 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:50:33.234006 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:50:33.234017 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:50:33.234025 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:33.234033 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:50:33.234042 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:50:33.234053 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:50:33.234062 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:50:33.234091 systemd-journald[340]: Collecting audit messages is enabled. Nov 6 17:50:33.234117 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:50:33.234125 kernel: Bridge firewalling registered Nov 6 17:50:33.234134 systemd-journald[340]: Journal started Nov 6 17:50:33.234161 systemd-journald[340]: Runtime Journal (/run/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087) is 6M, max 48.5M, 42.4M free. Nov 6 17:50:33.233884 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 6 17:50:33.237060 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:50:33.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.237574 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:50:33.241201 kernel: audit: type=1130 audit(1762451433.236:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.245186 kernel: audit: type=1130 audit(1762451433.242:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.244880 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:33.251248 kernel: audit: type=1130 audit(1762451433.245:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.251274 kernel: audit: type=1130 audit(1762451433.251:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.247538 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:50:33.253880 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:50:33.256873 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:50:33.266754 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:50:33.269452 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:50:33.277299 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:50:33.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.282282 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:50:33.283254 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:50:33.289266 kernel: audit: type=1130 audit(1762451433.278:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.289287 kernel: audit: type=1130 audit(1762451433.285:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.289238 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:50:33.294037 kernel: audit: type=1130 audit(1762451433.290:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.290763 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:50:33.298983 kernel: audit: type=1130 audit(1762451433.295:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.296777 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:50:33.322806 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:50:33.396188 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:50:33.404183 kernel: iscsi: registered transport (tcp) Nov 6 17:50:33.418176 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:50:33.418203 kernel: QLogic iSCSI HBA Driver Nov 6 17:50:33.439402 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:50:33.456022 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:50:33.462255 kernel: audit: type=1130 audit(1762451433.457:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.458846 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:50:33.502633 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:50:33.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.505047 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:50:33.542308 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:50:33.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.544000 audit: BPF prog-id=6 op=LOAD Nov 6 17:50:33.544000 audit: BPF prog-id=7 op=LOAD Nov 6 17:50:33.544845 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:50:33.577197 systemd-udevd[587]: Using default interface naming scheme 'v257'. Nov 6 17:50:33.585018 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:50:33.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.587683 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:50:33.616361 dracut-pre-trigger[595]: rd.md=0: removing MD RAID activation Nov 6 17:50:33.640207 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:50:33.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.642570 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:50:33.706584 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:50:33.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.709738 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:50:33.768853 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-685e1a94\x2d835a\x2d4c5f\x2d96ef\x2d701d2e45bf32.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/685e1a94-835a-4c5f-96ef-701d2e45bf32 being skipped. Nov 6 17:50:33.768874 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Nov 6 17:50:33.768880 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Nov 6 17:50:33.768886 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Nov 6 17:50:33.768891 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 6 17:50:33.768898 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Nov 6 17:50:33.786169 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 6 17:50:33.768904 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Nov 6 17:50:33.768909 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-685e1a94\x2d835a\x2d4c5f\x2d96ef\x2d701d2e45bf32.device - /dev/disk/by-uuid/685e1a94-835a-4c5f-96ef-701d2e45bf32 being skipped. Nov 6 17:50:33.768914 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-f55f82d1\x2d4dad\x2d4815\x2da849\x2de0e84fa2e0df.device - /dev/disk/by-partuuid/f55f82d1-4dad-4815-a849-e0e84fa2e0df being skipped. Nov 6 17:50:33.774187 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:50:33.784072 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:50:33.788150 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 6 17:50:33.790658 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:50:33.804472 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:50:33.805297 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:50:33.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.806627 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:50:33.808897 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:50:33.810884 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:50:33.812904 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:50:33.820296 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:50:33.820412 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:33.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:33.822936 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:33.826749 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:33.831291 systemd[1]: Reload requested from client PID 666 ('systemctl') (unit decrypt-root.service)... Nov 6 17:50:33.831303 systemd[1]: Reloading... Nov 6 17:50:33.972991 systemd[1]: Reloading finished in 141 ms. Nov 6 17:50:33.998334 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:33.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:34.000000 audit: BPF prog-id=8 op=LOAD Nov 6 17:50:34.000000 audit: BPF prog-id=9 op=LOAD Nov 6 17:50:34.000000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:50:34.000000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:50:34.000000 audit: BPF prog-id=10 op=LOAD Nov 6 17:50:34.000000 audit: BPF prog-id=3 op=UNLOAD Nov 6 17:50:34.000000 audit: BPF prog-id=11 op=LOAD Nov 6 17:50:34.000000 audit: BPF prog-id=12 op=LOAD Nov 6 17:50:34.000000 audit: BPF prog-id=4 op=UNLOAD Nov 6 17:50:34.000000 audit: BPF prog-id=5 op=UNLOAD Nov 6 17:50:34.015414 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 6 17:50:34.017469 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 6 17:50:34.338415 kernel: Key type trusted registered Nov 6 17:50:34.340264 kernel: Key type encrypted registered Nov 6 17:50:34.366161 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:50:34.367782 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 6 17:50:34.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:34.370388 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:50:34.372853 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 6 17:50:34.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:34.623194 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:50:34.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:34.624491 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:50:34.626360 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:50:34.628453 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:50:34.631323 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:50:34.664507 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:50:34.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:34.666861 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:50:34.696653 systemd-fsck[807]: ROOT: clean, 199/113344 files, 22280/452608 blocks Nov 6 17:50:34.699484 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:50:34.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:34.701551 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:50:34.769171 kernel: EXT4-fs (dm-1): mounted filesystem 7bb011f9-55ab-4436-8f51-b7f2cfa1f7e3 r/w with ordered data mode. Quota mode: none. Nov 6 17:50:34.769411 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:50:34.770643 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:50:34.773872 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:50:34.795698 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:50:34.802199 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (816) Nov 6 17:50:34.804427 kernel: BTRFS info (device vdb6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:50:34.804457 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:50:34.807171 kernel: BTRFS info (device vdb6): turning on async discard Nov 6 17:50:34.807202 kernel: BTRFS info (device vdb6): enabling free space tree Nov 6 17:50:34.808073 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:50:34.816005 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:50:34.817781 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:50:35.103230 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:50:35.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.105624 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:50:35.123126 initrd-setup-root-after-ignition[1114]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:50:35.125076 initrd-setup-root-after-ignition[1116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:50:35.125076 initrd-setup-root-after-ignition[1116]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:50:35.128636 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:50:35.130391 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:50:35.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.132003 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:50:35.135150 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:50:35.187987 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:50:35.188092 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:50:35.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.190443 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:50:35.192189 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:50:35.194135 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:50:35.195011 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:50:35.226258 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:50:35.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.228751 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:50:35.249012 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:50:35.249134 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:50:35.251342 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:50:35.253350 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:50:35.255187 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 6 17:50:35.256000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.255311 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 6 17:50:35.258000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.257247 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:50:35.257359 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:50:35.260511 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:50:35.261626 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:50:35.263291 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:50:35.265432 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:50:35.267385 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:50:35.269134 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:50:35.271283 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:50:35.273252 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:50:35.275200 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:50:35.277410 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:50:35.278969 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:50:35.280682 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:50:35.282683 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:50:35.284322 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:50:35.285769 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:50:35.285856 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:50:35.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.287576 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:50:35.287655 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:50:35.289340 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:50:35.289407 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:50:35.291003 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:50:35.291108 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:50:35.293439 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:50:35.295295 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:50:35.295378 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:50:35.297277 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:50:35.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.299238 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:50:35.303195 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:50:35.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.305398 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:50:35.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.305509 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:50:35.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.308586 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:50:35.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.308702 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:50:35.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.310582 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:50:35.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.310693 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:50:35.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.312827 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:50:35.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.312931 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:50:35.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.314624 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:50:35.314724 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:50:35.316577 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:50:35.316681 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:50:35.318316 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:50:35.318427 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:50:35.320300 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:50:35.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.320414 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:50:35.322549 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:50:35.322654 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:50:35.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.324770 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:50:35.324881 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:50:35.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.327520 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:50:35.334077 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:50:35.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.334175 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:50:35.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.338879 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:50:35.339039 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:50:35.340686 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:50:35.355000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.340720 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:50:35.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.341814 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:50:35.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.341847 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:50:35.343739 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:50:35.343785 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:50:35.346365 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:50:35.346409 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:50:35.349286 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:50:35.349344 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:50:35.352367 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:50:35.353520 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:50:35.353575 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:50:35.355900 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:50:35.355943 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:50:35.357991 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:50:35.358036 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:35.386434 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:50:35.387523 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:50:35.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.388861 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:50:35.391438 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:50:35.419657 systemd[1]: Switching root. Nov 6 17:50:35.448874 systemd-journald[340]: Journal stopped Nov 6 17:50:36.021244 systemd-journald[340]: Received SIGTERM from PID 1 (systemd). Nov 6 17:50:36.021369 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:50:36.021385 kernel: SELinux: policy capability open_perms=1 Nov 6 17:50:36.021406 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:50:36.021419 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:50:36.021430 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:50:36.021443 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:50:36.021457 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:50:36.021467 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:50:36.021478 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:50:36.021489 systemd[1]: Successfully loaded SELinux policy in 46.773ms. Nov 6 17:50:36.021502 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.424ms. Nov 6 17:50:36.021514 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:50:36.021525 systemd[1]: Detected virtualization kvm. Nov 6 17:50:36.021537 systemd[1]: Detected architecture arm64. Nov 6 17:50:36.021548 zram_generator::config[1166]: No configuration found. Nov 6 17:50:36.021559 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:50:36.021570 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:50:36.021580 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:50:36.021591 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:50:36.021602 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:50:36.021614 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:50:36.021625 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:50:36.021635 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:50:36.021649 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:50:36.021660 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:50:36.021670 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:50:36.021681 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:50:36.021692 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:50:36.021703 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:50:36.021713 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:50:36.021724 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:50:36.021735 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:50:36.021745 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:50:36.021756 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:50:36.021768 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 6 17:50:36.021778 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:50:36.021789 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:50:36.021800 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:50:36.021810 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:50:36.021821 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:50:36.021832 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:50:36.021843 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:50:36.021853 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:50:36.021864 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:50:36.021875 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:50:36.021885 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:50:36.021896 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:50:36.021908 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:50:36.021919 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:50:36.021930 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:50:36.021940 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:50:36.021951 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:50:36.021962 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:50:36.021972 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:50:36.021984 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:50:36.021994 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:50:36.022005 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:50:36.022015 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:50:36.022026 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:50:36.022042 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:50:36.022053 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:50:36.022065 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:50:36.022077 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:50:36.022088 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:50:36.022099 systemd[1]: Reached target machines.target - Containers. Nov 6 17:50:36.022110 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:50:36.022122 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:50:36.022134 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:50:36.022144 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:50:36.022166 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:50:36.022178 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:50:36.022189 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:50:36.022200 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:50:36.022210 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:50:36.022223 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:50:36.022233 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:50:36.022244 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:50:36.022258 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:50:36.022268 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:50:36.022279 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:50:36.022290 kernel: fuse: init (API version 7.41) Nov 6 17:50:36.022310 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:50:36.022322 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:50:36.022332 kernel: ACPI: bus type drm_connector registered Nov 6 17:50:36.022342 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:50:36.022353 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:50:36.022365 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:50:36.022375 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:50:36.022387 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:50:36.022417 systemd-journald[1232]: Collecting audit messages is enabled. Nov 6 17:50:36.022442 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:50:36.022455 systemd-journald[1232]: Journal started Nov 6 17:50:36.022475 systemd-journald[1232]: Runtime Journal (/run/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087) is 6M, max 48.5M, 42.4M free. Nov 6 17:50:36.022510 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:50:35.888000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:50:35.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:35.981000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:50:35.981000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:50:35.982000 audit: BPF prog-id=18 op=LOAD Nov 6 17:50:35.982000 audit: BPF prog-id=19 op=LOAD Nov 6 17:50:35.982000 audit: BPF prog-id=20 op=LOAD Nov 6 17:50:36.019000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:50:36.019000 audit[1232]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffc4ecb040 a2=4000 a3=0 items=0 ppid=1 pid=1232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:36.019000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:50:35.787037 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:50:35.808216 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-685e1a94\x2d835a\x2d4c5f\x2d96ef\x2d701d2e45bf32.device - /dev/disk/by-uuid/685e1a94-835a-4c5f-96ef-701d2e45bf32. Nov 6 17:50:35.808225 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 6 17:50:35.808640 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:50:36.025177 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:50:36.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.026961 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:50:36.028252 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:50:36.029392 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:50:36.030595 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:50:36.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.032101 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:50:36.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.033616 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:50:36.033773 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:50:36.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.035246 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:50:36.035409 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:50:36.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.038503 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:50:36.038668 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:50:36.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.039989 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:50:36.040142 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:50:36.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.041792 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:50:36.041944 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:50:36.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.044486 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:50:36.044647 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:50:36.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.046227 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:50:36.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.047686 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:50:36.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.049870 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:50:36.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.051642 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:50:36.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.064006 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:50:36.065489 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:50:36.067663 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:50:36.069654 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:50:36.070869 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:50:36.070907 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:50:36.072769 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:50:36.074475 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:50:36.074585 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:50:36.077952 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:50:36.080059 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:50:36.081281 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:50:36.082115 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:50:36.083359 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:50:36.084198 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:50:36.088286 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:50:36.090331 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:50:36.093246 systemd-journald[1232]: Time spent on flushing to /var/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087 is 30.395ms for 808 entries. Nov 6 17:50:36.093246 systemd-journald[1232]: System Journal (/var/log/journal/3e22b41088ed482f8e9cd3b5ddcb5087) is 8M, max 170.3M, 162.2M free. Nov 6 17:50:36.147065 systemd-journald[1232]: Received client request to flush runtime journal. Nov 6 17:50:36.147116 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:50:36.147137 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:50:36.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.142000 audit: BPF prog-id=21 op=LOAD Nov 6 17:50:36.142000 audit: BPF prog-id=22 op=LOAD Nov 6 17:50:36.142000 audit: BPF prog-id=23 op=LOAD Nov 6 17:50:36.146000 audit: BPF prog-id=24 op=LOAD Nov 6 17:50:36.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.154000 audit: BPF prog-id=25 op=LOAD Nov 6 17:50:36.154000 audit: BPF prog-id=26 op=LOAD Nov 6 17:50:36.154000 audit: BPF prog-id=27 op=LOAD Nov 6 17:50:36.094196 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:50:36.096717 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:50:36.098590 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:50:36.107220 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:50:36.109291 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 6 17:50:36.109336 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:50:36.115237 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:50:36.136503 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:50:36.144013 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:50:36.147456 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:50:36.150344 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:50:36.151893 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:50:36.156071 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:50:36.163263 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:50:36.162000 audit: BPF prog-id=28 op=LOAD Nov 6 17:50:36.162000 audit: BPF prog-id=29 op=LOAD Nov 6 17:50:36.162000 audit: BPF prog-id=30 op=LOAD Nov 6 17:50:36.164084 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:50:36.175184 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:50:36.178892 systemd-tmpfiles[1298]: ACLs are not supported, ignoring. Nov 6 17:50:36.178908 systemd-tmpfiles[1298]: ACLs are not supported, ignoring. Nov 6 17:50:36.181744 (sd-merge)[1301]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:50:36.182238 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:50:36.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.185701 (sd-merge)[1301]: Merged extensions into '/usr'. Nov 6 17:50:36.189676 systemd-nsresourced[1300]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:50:36.190830 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:50:36.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.192412 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:50:36.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.196645 systemd[1]: Starting ensure-sysext.service... Nov 6 17:50:36.199355 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:50:36.215011 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:50:36.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.228095 systemd[1]: Reload requested from client PID 1313 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:50:36.228112 systemd[1]: Reloading... Nov 6 17:50:36.233337 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:50:36.233378 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:50:36.234193 systemd-tmpfiles[1315]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:50:36.236573 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Nov 6 17:50:36.236632 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Nov 6 17:50:36.246239 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:50:36.246248 systemd-tmpfiles[1315]: Skipping /boot Nov 6 17:50:36.256026 systemd-tmpfiles[1315]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:50:36.256044 systemd-tmpfiles[1315]: Skipping /boot Nov 6 17:50:36.273446 systemd-oomd[1296]: No swap; memory pressure usage will be degraded Nov 6 17:50:36.281241 zram_generator::config[1354]: No configuration found. Nov 6 17:50:36.295751 systemd-resolved[1297]: Positive Trust Anchors: Nov 6 17:50:36.295772 systemd-resolved[1297]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:50:36.295775 systemd-resolved[1297]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:50:36.295806 systemd-resolved[1297]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:50:36.301939 systemd-resolved[1297]: Defaulting to hostname 'linux'. Nov 6 17:50:36.427513 systemd[1]: Reloading finished in 199 ms. Nov 6 17:50:36.445133 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:50:36.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.446726 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:50:36.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.459000 audit: BPF prog-id=31 op=LOAD Nov 6 17:50:36.459000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:50:36.459000 audit: BPF prog-id=32 op=LOAD Nov 6 17:50:36.459000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:50:36.459000 audit: BPF prog-id=33 op=LOAD Nov 6 17:50:36.459000 audit: BPF prog-id=34 op=LOAD Nov 6 17:50:36.459000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:50:36.459000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:50:36.460000 audit: BPF prog-id=35 op=LOAD Nov 6 17:50:36.460000 audit: BPF prog-id=28 op=UNLOAD Nov 6 17:50:36.460000 audit: BPF prog-id=36 op=LOAD Nov 6 17:50:36.460000 audit: BPF prog-id=37 op=LOAD Nov 6 17:50:36.460000 audit: BPF prog-id=29 op=UNLOAD Nov 6 17:50:36.460000 audit: BPF prog-id=30 op=UNLOAD Nov 6 17:50:36.461000 audit: BPF prog-id=38 op=LOAD Nov 6 17:50:36.461000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:50:36.461000 audit: BPF prog-id=39 op=LOAD Nov 6 17:50:36.462000 audit: BPF prog-id=40 op=LOAD Nov 6 17:50:36.462000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:50:36.462000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:50:36.462000 audit: BPF prog-id=41 op=LOAD Nov 6 17:50:36.462000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:50:36.462000 audit: BPF prog-id=42 op=LOAD Nov 6 17:50:36.462000 audit: BPF prog-id=43 op=LOAD Nov 6 17:50:36.462000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:50:36.462000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:50:36.465570 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:50:36.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.474480 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:50:36.479962 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:50:36.482466 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:50:36.498936 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:50:36.503384 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:50:36.505873 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:50:36.508235 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:50:36.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.512787 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:50:36.514961 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:50:36.519423 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:50:36.522475 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:50:36.524471 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:50:36.524000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:50:36.524000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:50:36.524725 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:50:36.524828 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:50:36.524916 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:50:36.525000 audit: BPF prog-id=44 op=LOAD Nov 6 17:50:36.525000 audit: BPF prog-id=45 op=LOAD Nov 6 17:50:36.526682 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:50:36.530394 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:50:36.532721 augenrules[1387]: /sbin/augenrules: No change Nov 6 17:50:36.533000 audit[1392]: SYSTEM_BOOT pid=1392 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.535375 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:50:36.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.538289 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:50:36.538553 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:50:36.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.544201 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:50:36.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.546479 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:50:36.546688 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:50:36.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.549858 augenrules[1412]: No rules Nov 6 17:50:36.552970 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:50:36.553220 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:50:36.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.560604 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:50:36.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.562639 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:50:36.564171 systemd-udevd[1403]: Using default interface naming scheme 'v257'. Nov 6 17:50:36.566560 kernel: kauditd_printk_skb: 164 callbacks suppressed Nov 6 17:50:36.566687 kernel: audit: type=1130 audit(1762451436.562:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.572228 kernel: audit: type=1130 audit(1762451436.567:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.572682 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:50:36.574037 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:50:36.575010 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:50:36.586374 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:50:36.589376 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:50:36.591903 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:50:36.593620 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:50:36.593796 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:50:36.593882 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:50:36.593978 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:50:36.594073 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:50:36.595843 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:50:36.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.598786 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:50:36.601115 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:50:36.608974 kernel: audit: type=1130 audit(1762451436.598:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.609038 kernel: audit: type=1130 audit(1762451436.602:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.609074 kernel: audit: type=1131 audit(1762451436.602:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.608199 systemd[1]: Finished ensure-sysext.service. Nov 6 17:50:36.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.610907 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:50:36.611316 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:50:36.614170 kernel: audit: type=1130 audit(1762451436.610:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.616587 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:50:36.616759 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:50:36.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.620191 kernel: audit: type=1130 audit(1762451436.616:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.620239 kernel: audit: type=1131 audit(1762451436.616:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.625484 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:50:36.625799 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:50:36.625924 augenrules[1422]: /sbin/augenrules: No change Nov 6 17:50:36.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.631834 kernel: audit: type=1130 audit(1762451436.624:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.631884 kernel: audit: type=1131 audit(1762451436.624:182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.639616 augenrules[1465]: No rules Nov 6 17:50:36.642063 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:50:36.643506 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:50:36.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.652143 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 6 17:50:36.652229 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 6 17:50:36.654000 audit: BPF prog-id=46 op=LOAD Nov 6 17:50:36.655308 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:50:36.657318 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:50:36.657380 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:50:36.657000 audit: BPF prog-id=47 op=LOAD Nov 6 17:50:36.660306 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:50:36.663255 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:50:36.731257 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:50:36.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.732998 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:50:36.734216 systemd-networkd[1472]: lo: Link UP Nov 6 17:50:36.734541 systemd-networkd[1472]: lo: Gained carrier Nov 6 17:50:36.735503 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:50:36.735977 systemd-networkd[1472]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:50:36.736039 systemd-networkd[1472]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:50:36.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.737146 systemd-networkd[1472]: eth0: Link UP Nov 6 17:50:36.737392 systemd-networkd[1472]: eth0: Gained carrier Nov 6 17:50:36.737461 systemd-networkd[1472]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:50:36.742256 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:50:36.743612 systemd[1]: Reached target network.target - Network. Nov 6 17:50:36.745725 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:50:36.747886 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:50:36.750221 systemd-networkd[1472]: eth0: DHCPv4 address 10.0.0.72/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:50:36.751649 systemd-timesyncd[1475]: Network configuration changed, trying to establish connection. Nov 6 17:50:36.092458 systemd-timesyncd[1475]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:50:36.100645 systemd-journald[1232]: Time jumped backwards, rotating. Nov 6 17:50:36.092499 systemd-timesyncd[1475]: Initial clock synchronization to Thu 2025-11-06 17:50:36.092385 UTC. Nov 6 17:50:36.092667 systemd-resolved[1297]: Clock change detected. Flushing caches. Nov 6 17:50:36.095601 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:50:36.111416 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:50:36.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.115764 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:50:36.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.183474 ldconfig[1389]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:50:36.188910 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:50:36.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.192477 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:50:36.194538 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:50:36.207971 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:50:36.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.231156 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:50:36.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.233652 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:50:36.234795 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:50:36.236156 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:50:36.237813 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:50:36.238941 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:50:36.240262 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:50:36.241641 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:50:36.242741 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:50:36.243972 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:50:36.244007 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:50:36.244930 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:50:36.246299 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:50:36.248583 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:50:36.251212 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:50:36.252683 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:50:36.253962 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:50:36.260153 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:50:36.261537 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:50:36.263214 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:50:36.264451 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:50:36.265440 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:50:36.266403 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:50:36.266435 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:50:36.267320 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:50:36.268411 systemd[1]: cryptenroll-helper.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:50:36.269358 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:50:36.271308 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:50:36.273413 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:50:36.275567 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:50:36.276631 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:50:36.277700 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:50:36.280624 jq[1524]: false Nov 6 17:50:36.281481 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:50:36.284857 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:50:36.285000 audit: BPF prog-id=48 op=LOAD Nov 6 17:50:36.286000 audit: BPF prog-id=49 op=LOAD Nov 6 17:50:36.286000 audit: BPF prog-id=50 op=LOAD Nov 6 17:50:36.288121 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:50:36.288762 extend-filesystems[1525]: Found /dev/mapper/rootencrypted Nov 6 17:50:36.289232 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 6 17:50:36.289627 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:50:36.290063 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:50:36.293556 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:50:36.294784 extend-filesystems[1535]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 6 17:50:36.298783 extend-filesystems[1525]: Found /dev/vdb6 Nov 6 17:50:36.301580 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:50:36.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.303336 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:50:36.303587 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:50:36.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.304614 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:50:36.304811 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:50:36.305091 jq[1542]: true Nov 6 17:50:36.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.306500 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:50:36.307515 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:50:36.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.308853 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:50:36.309859 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:50:36.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.323076 update_engine[1536]: I20251106 17:50:36.322886 1536 main.cc:92] Flatcar Update Engine starting Nov 6 17:50:36.326439 jq[1556]: false Nov 6 17:50:36.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.326998 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 6 17:50:36.327253 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 6 17:50:36.328077 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:50:36.339911 dbus-daemon[1522]: [system] SELinux support is enabled Nov 6 17:50:36.339483 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:50:36.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.341780 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:50:36.343245 update_engine[1536]: I20251106 17:50:36.343011 1536 update_check_scheduler.cc:74] Next update check in 5m36s Nov 6 17:50:36.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.347823 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:50:36.348936 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:50:36.349028 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:50:36.350532 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:50:36.350619 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:50:36.352005 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:50:36.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.354305 systemd-logind[1534]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:50:36.355529 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:50:36.357469 systemd-logind[1534]: New seat seat0. Nov 6 17:50:36.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.359162 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:50:36.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.363267 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:50:36.376744 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:50:36.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.379716 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:50:36.400464 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:50:36.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.404668 locksmithd[1572]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:50:36.404693 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:50:36.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.406814 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:50:36.408194 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:50:36.444797 containerd[1557]: time="2025-11-06T17:50:36Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:50:36.446383 containerd[1557]: time="2025-11-06T17:50:36.445535329Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:50:36.455226 containerd[1557]: time="2025-11-06T17:50:36.455192089Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.12µs" Nov 6 17:50:36.455316 containerd[1557]: time="2025-11-06T17:50:36.455302049Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:50:36.455409 containerd[1557]: time="2025-11-06T17:50:36.455396289Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:50:36.455478 containerd[1557]: time="2025-11-06T17:50:36.455464809Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:50:36.455762 containerd[1557]: time="2025-11-06T17:50:36.455743489Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:50:36.455825 containerd[1557]: time="2025-11-06T17:50:36.455811849Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456022 containerd[1557]: time="2025-11-06T17:50:36.456004249Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456085 containerd[1557]: time="2025-11-06T17:50:36.456071929Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456348 containerd[1557]: time="2025-11-06T17:50:36.456326529Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456451 containerd[1557]: time="2025-11-06T17:50:36.456420409Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456473 containerd[1557]: time="2025-11-06T17:50:36.456453089Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456473 containerd[1557]: time="2025-11-06T17:50:36.456463809Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456795 containerd[1557]: time="2025-11-06T17:50:36.456769609Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456818 containerd[1557]: time="2025-11-06T17:50:36.456795609Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:50:36.456986 containerd[1557]: time="2025-11-06T17:50:36.456965889Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:50:36.457212 containerd[1557]: time="2025-11-06T17:50:36.457192289Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:50:36.457254 containerd[1557]: time="2025-11-06T17:50:36.457239609Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:50:36.457273 containerd[1557]: time="2025-11-06T17:50:36.457253449Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:50:36.457301 containerd[1557]: time="2025-11-06T17:50:36.457290129Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:50:36.457615 containerd[1557]: time="2025-11-06T17:50:36.457599369Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:50:36.457647 containerd[1557]: time="2025-11-06T17:50:36.457635849Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:50:36.458167 containerd[1557]: time="2025-11-06T17:50:36.458146369Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:50:36.458194 containerd[1557]: time="2025-11-06T17:50:36.458183809Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:50:36.458428 containerd[1557]: time="2025-11-06T17:50:36.458408249Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:50:36.458448 containerd[1557]: time="2025-11-06T17:50:36.458429009Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:50:36.458464 containerd[1557]: time="2025-11-06T17:50:36.458452249Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:50:36.458484 containerd[1557]: time="2025-11-06T17:50:36.458464169Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:50:36.458484 containerd[1557]: time="2025-11-06T17:50:36.458479049Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:50:36.458533 containerd[1557]: time="2025-11-06T17:50:36.458488729Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:50:36.458533 containerd[1557]: time="2025-11-06T17:50:36.458500129Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:50:36.458533 containerd[1557]: time="2025-11-06T17:50:36.458521369Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:50:36.458533 containerd[1557]: time="2025-11-06T17:50:36.458532849Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:50:36.458600 containerd[1557]: time="2025-11-06T17:50:36.458545049Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:50:36.458600 containerd[1557]: time="2025-11-06T17:50:36.458555129Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:50:36.458600 containerd[1557]: time="2025-11-06T17:50:36.458566129Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:50:36.458646 containerd[1557]: time="2025-11-06T17:50:36.458637569Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:50:36.458662 containerd[1557]: time="2025-11-06T17:50:36.458656049Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:50:36.458679 containerd[1557]: time="2025-11-06T17:50:36.458668929Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:50:36.458698 containerd[1557]: time="2025-11-06T17:50:36.458678609Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:50:36.458698 containerd[1557]: time="2025-11-06T17:50:36.458689089Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:50:36.458731 containerd[1557]: time="2025-11-06T17:50:36.458698569Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:50:36.458731 containerd[1557]: time="2025-11-06T17:50:36.458709049Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:50:36.458731 containerd[1557]: time="2025-11-06T17:50:36.458719889Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:50:36.458731 containerd[1557]: time="2025-11-06T17:50:36.458729849Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:50:36.458789 containerd[1557]: time="2025-11-06T17:50:36.458740449Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:50:36.458789 containerd[1557]: time="2025-11-06T17:50:36.458749809Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:50:36.458789 containerd[1557]: time="2025-11-06T17:50:36.458772209Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:50:36.458836 containerd[1557]: time="2025-11-06T17:50:36.458806209Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:50:36.458836 containerd[1557]: time="2025-11-06T17:50:36.458819449Z" level=info msg="Start snapshots syncer" Nov 6 17:50:36.458866 containerd[1557]: time="2025-11-06T17:50:36.458854969Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:50:36.459081 containerd[1557]: time="2025-11-06T17:50:36.459048129Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459100129Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459161569Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459220609Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459239169Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459248929Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459258609Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459269529Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459281089Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459290569Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:50:36.459301 containerd[1557]: time="2025-11-06T17:50:36.459300169Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459310129Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459345169Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459385889Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459397449Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459406809Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459415649Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459428769Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459438729Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459449489Z" level=info msg="runtime interface created" Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459454369Z" level=info msg="created NRI interface" Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459462369Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:50:36.459469 containerd[1557]: time="2025-11-06T17:50:36.459471929Z" level=info msg="Connect containerd service" Nov 6 17:50:36.459654 containerd[1557]: time="2025-11-06T17:50:36.459491289Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:50:36.460041 containerd[1557]: time="2025-11-06T17:50:36.460015689Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:50:36.525683 containerd[1557]: time="2025-11-06T17:50:36.525611769Z" level=info msg="Start subscribing containerd event" Nov 6 17:50:36.525683 containerd[1557]: time="2025-11-06T17:50:36.525688569Z" level=info msg="Start recovering state" Nov 6 17:50:36.525805 containerd[1557]: time="2025-11-06T17:50:36.525785209Z" level=info msg="Start event monitor" Nov 6 17:50:36.525805 containerd[1557]: time="2025-11-06T17:50:36.525800569Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:50:36.525838 containerd[1557]: time="2025-11-06T17:50:36.525808609Z" level=info msg="Start streaming server" Nov 6 17:50:36.525876 containerd[1557]: time="2025-11-06T17:50:36.525860449Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:50:36.525876 containerd[1557]: time="2025-11-06T17:50:36.525872689Z" level=info msg="runtime interface starting up..." Nov 6 17:50:36.525912 containerd[1557]: time="2025-11-06T17:50:36.525879209Z" level=info msg="starting plugins..." Nov 6 17:50:36.525935 containerd[1557]: time="2025-11-06T17:50:36.525910169Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:50:36.526007 containerd[1557]: time="2025-11-06T17:50:36.525968609Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:50:36.526042 containerd[1557]: time="2025-11-06T17:50:36.526030169Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:50:36.526103 containerd[1557]: time="2025-11-06T17:50:36.526084489Z" level=info msg="containerd successfully booted in 0.081627s" Nov 6 17:50:36.526296 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:50:36.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:36.989013 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:50:36.991419 systemd[1]: Started sshd@0-10.0.0.72:22-10.0.0.1:33496.service - OpenSSH per-connection server daemon (10.0.0.1:33496). Nov 6 17:50:36.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.72:22-10.0.0.1:33496 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.064000 audit[1607]: USER_ACCT pid=1607 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.065694 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 33496 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:37.065000 audit[1607]: CRED_ACQ pid=1607 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.065000 audit[1607]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff549e700 a2=3 a3=0 items=0 ppid=1 pid=1607 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.065000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:37.067616 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:37.073536 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:50:37.075569 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:50:37.081255 systemd-logind[1534]: New session 1 of user core. Nov 6 17:50:37.100152 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:50:37.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.105602 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:50:37.120000 audit[1612]: USER_ACCT pid=1612 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.120000 audit[1612]: CRED_ACQ pid=1612 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 17:50:37.122160 (systemd)[1612]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:50:37.124381 systemd-logind[1534]: New session c1 of user core. Nov 6 17:50:37.124000 audit[1612]: USER_START pid=1612 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.228484 systemd[1612]: Queued start job for default target default.target. Nov 6 17:50:37.249340 systemd[1612]: Created slice app.slice - User Application Slice. Nov 6 17:50:37.249394 systemd[1612]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:50:37.249406 systemd[1612]: Reached target paths.target - Paths. Nov 6 17:50:37.249449 systemd[1612]: Reached target timers.target - Timers. Nov 6 17:50:37.250595 systemd[1612]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:50:37.251339 systemd[1612]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:50:37.251543 systemd-networkd[1472]: eth0: Gained IPv6LL Nov 6 17:50:37.254257 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:50:37.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.256891 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:50:37.259539 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:50:37.261646 systemd[1612]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:50:37.261787 systemd[1612]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:50:37.261888 systemd[1612]: Reached target sockets.target - Sockets. Nov 6 17:50:37.261928 systemd[1612]: Reached target basic.target - Basic System. Nov 6 17:50:37.261955 systemd[1612]: Reached target default.target - Main User Target. Nov 6 17:50:37.261976 systemd[1612]: Startup finished in 132ms. Nov 6 17:50:37.262181 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:50:37.264186 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:50:37.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.273491 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:50:37.277000 audit[1607]: USER_START pid=1607 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.279000 audit[1629]: CRED_ACQ pid=1629 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.293661 systemd[1]: Started sshd@1-10.0.0.72:22-10.0.0.1:33504.service - OpenSSH per-connection server daemon (10.0.0.1:33504). Nov 6 17:50:37.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.72:22-10.0.0.1:33504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.299347 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:50:37.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.303740 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:50:37.304546 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:50:37.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.308118 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:50:37.308552 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:50:37.311439 systemd[1]: Startup finished in 1.408s (kernel) + 2.516s (initrd) + 2.503s (userspace) = 6.429s. Nov 6 17:50:37.337000 audit[1638]: USER_ACCT pid=1638 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.339353 sshd[1638]: Accepted publickey for core from 10.0.0.1 port 33504 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:37.338000 audit[1638]: CRED_ACQ pid=1638 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.339000 audit[1638]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4f8c360 a2=3 a3=0 items=0 ppid=1 pid=1638 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.339000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:37.340748 sshd-session[1638]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:37.345580 systemd-logind[1534]: New session 2 of user core. Nov 6 17:50:37.360590 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:50:37.361000 audit[1638]: USER_START pid=1638 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.362000 audit[1643]: CRED_ACQ pid=1643 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.371124 sshd[1643]: Connection closed by 10.0.0.1 port 33504 Nov 6 17:50:37.371019 sshd-session[1638]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:37.370000 audit[1638]: USER_END pid=1638 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.370000 audit[1638]: CRED_DISP pid=1638 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.383323 systemd[1]: sshd@1-10.0.0.72:22-10.0.0.1:33504.service: Deactivated successfully. Nov 6 17:50:37.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.72:22-10.0.0.1:33504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.386628 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:50:37.387319 systemd-logind[1534]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:50:37.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.72:22-10.0.0.1:33518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.390626 systemd[1]: Started sshd@2-10.0.0.72:22-10.0.0.1:33518.service - OpenSSH per-connection server daemon (10.0.0.1:33518). Nov 6 17:50:37.391090 systemd-logind[1534]: Removed session 2. Nov 6 17:50:37.441000 audit[1649]: USER_ACCT pid=1649 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.442694 sshd[1649]: Accepted publickey for core from 10.0.0.1 port 33518 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:37.441000 audit[1649]: CRED_ACQ pid=1649 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.442000 audit[1649]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc13a34b0 a2=3 a3=0 items=0 ppid=1 pid=1649 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.442000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:37.443692 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:37.447339 systemd-logind[1534]: New session 3 of user core. Nov 6 17:50:37.454592 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:50:37.454000 audit[1649]: USER_START pid=1649 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.456000 audit[1652]: CRED_ACQ pid=1652 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.460474 sshd[1652]: Connection closed by 10.0.0.1 port 33518 Nov 6 17:50:37.461327 sshd-session[1649]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:37.460000 audit[1649]: USER_END pid=1649 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.460000 audit[1649]: CRED_DISP pid=1649 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.472315 systemd[1]: sshd@2-10.0.0.72:22-10.0.0.1:33518.service: Deactivated successfully. Nov 6 17:50:37.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.72:22-10.0.0.1:33518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.473694 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:50:37.474330 systemd-logind[1534]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:50:37.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.72:22-10.0.0.1:33524 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.476570 systemd[1]: Started sshd@3-10.0.0.72:22-10.0.0.1:33524.service - OpenSSH per-connection server daemon (10.0.0.1:33524). Nov 6 17:50:37.477125 systemd-logind[1534]: Removed session 3. Nov 6 17:50:37.534000 audit[1658]: USER_ACCT pid=1658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.535608 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 33524 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:37.535000 audit[1658]: CRED_ACQ pid=1658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.535000 audit[1658]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeb1b0da0 a2=3 a3=0 items=0 ppid=1 pid=1658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.535000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:37.536961 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:37.541414 systemd-logind[1534]: New session 4 of user core. Nov 6 17:50:37.557526 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:50:37.558000 audit[1658]: USER_START pid=1658 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.559000 audit[1661]: CRED_ACQ pid=1661 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.567663 sshd[1661]: Connection closed by 10.0.0.1 port 33524 Nov 6 17:50:37.568050 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:37.567000 audit[1658]: USER_END pid=1658 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.567000 audit[1658]: CRED_DISP pid=1658 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.577222 systemd[1]: sshd@3-10.0.0.72:22-10.0.0.1:33524.service: Deactivated successfully. Nov 6 17:50:37.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.72:22-10.0.0.1:33524 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.580596 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:50:37.581212 systemd-logind[1534]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:50:37.584421 systemd[1]: Started sshd@4-10.0.0.72:22-10.0.0.1:33534.service - OpenSSH per-connection server daemon (10.0.0.1:33534). Nov 6 17:50:37.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.72:22-10.0.0.1:33534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.585100 systemd-logind[1534]: Removed session 4. Nov 6 17:50:37.637000 audit[1667]: USER_ACCT pid=1667 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.639064 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 33534 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:37.638000 audit[1667]: CRED_ACQ pid=1667 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.638000 audit[1667]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffca8e6fb0 a2=3 a3=0 items=0 ppid=1 pid=1667 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.638000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:37.639967 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:37.643615 systemd-logind[1534]: New session 5 of user core. Nov 6 17:50:37.650720 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:50:37.655000 audit[1667]: USER_START pid=1667 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.657000 audit[1672]: CRED_ACQ pid=1672 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.669000 audit[1675]: USER_ACCT pid=1675 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.669000 audit[1675]: CRED_REFR pid=1675 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.671125 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:50:37.671403 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:50:37.671000 audit[1675]: USER_START pid=1675 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.672000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 6 17:50:37.682000 audit[1522]: USER_MAC_STATUS pid=1522 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 6 17:50:37.672000 audit[1676]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffd3e4e750 a2=1 a3=0 items=0 ppid=1675 pid=1676 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.672000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 6 17:50:37.685185 sudo[1675]: pam_unix(sudo:session): session closed for user root Nov 6 17:50:37.683000 audit[1675]: USER_END pid=1675 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.683000 audit[1675]: CRED_DISP pid=1675 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.687123 sshd[1672]: Connection closed by 10.0.0.1 port 33534 Nov 6 17:50:37.687033 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:37.686000 audit[1667]: USER_END pid=1667 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.687000 audit[1667]: CRED_DISP pid=1667 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.694251 systemd[1]: sshd@4-10.0.0.72:22-10.0.0.1:33534.service: Deactivated successfully. Nov 6 17:50:37.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.72:22-10.0.0.1:33534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.695815 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:50:37.696457 systemd-logind[1534]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:50:37.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.72:22-10.0.0.1:33542 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.698746 systemd[1]: Started sshd@5-10.0.0.72:22-10.0.0.1:33542.service - OpenSSH per-connection server daemon (10.0.0.1:33542). Nov 6 17:50:37.699331 systemd-logind[1534]: Removed session 5. Nov 6 17:50:37.750000 audit[1681]: USER_ACCT pid=1681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.752052 sshd[1681]: Accepted publickey for core from 10.0.0.1 port 33542 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:37.751000 audit[1681]: CRED_ACQ pid=1681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.751000 audit[1681]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff92d3890 a2=3 a3=0 items=0 ppid=1 pid=1681 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.751000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:37.753117 sshd-session[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:37.757440 systemd-logind[1534]: New session 6 of user core. Nov 6 17:50:37.774526 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:50:37.775000 audit[1681]: USER_START pid=1681 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.776000 audit[1684]: CRED_ACQ pid=1684 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.783000 audit[1686]: USER_ACCT pid=1686 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.784680 sudo[1686]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:50:37.783000 audit[1686]: CRED_REFR pid=1686 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.784926 sudo[1686]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:50:37.785000 audit[1686]: USER_START pid=1686 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.787672 sudo[1686]: pam_unix(sudo:session): session closed for user root Nov 6 17:50:37.786000 audit[1686]: USER_END pid=1686 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.786000 audit[1686]: CRED_DISP pid=1686 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.791000 audit[1685]: USER_ACCT pid=1685 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.793305 sudo[1685]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:50:37.792000 audit[1685]: CRED_REFR pid=1685 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.793799 sudo[1685]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:50:37.794000 audit[1685]: USER_START pid=1685 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.801951 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:50:37.829343 augenrules[1689]: /sbin/augenrules: No change Nov 6 17:50:37.834183 augenrules[1704]: No rules Nov 6 17:50:37.835226 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:50:37.837409 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:50:37.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.838142 sudo[1685]: pam_unix(sudo:session): session closed for user root Nov 6 17:50:37.836000 audit[1685]: USER_END pid=1685 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.836000 audit[1685]: CRED_DISP pid=1685 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.840427 sshd[1684]: Connection closed by 10.0.0.1 port 33542 Nov 6 17:50:37.840468 sshd-session[1681]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:37.840000 audit[1681]: USER_END pid=1681 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.840000 audit[1681]: CRED_DISP pid=1681 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.847410 systemd[1]: sshd@5-10.0.0.72:22-10.0.0.1:33542.service: Deactivated successfully. Nov 6 17:50:37.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.72:22-10.0.0.1:33542 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.849739 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:50:37.850456 systemd-logind[1534]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:50:37.852659 systemd[1]: Started sshd@6-10.0.0.72:22-10.0.0.1:33556.service - OpenSSH per-connection server daemon (10.0.0.1:33556). Nov 6 17:50:37.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.72:22-10.0.0.1:33556 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.853168 systemd-logind[1534]: Removed session 6. Nov 6 17:50:37.902000 audit[1713]: USER_ACCT pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.903536 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 33556 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:37.902000 audit[1713]: CRED_ACQ pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.902000 audit[1713]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe51f34f0 a2=3 a3=0 items=0 ppid=1 pid=1713 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:37.902000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:37.904550 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:37.909112 systemd-logind[1534]: New session 7 of user core. Nov 6 17:50:37.919541 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:50:37.919000 audit[1713]: USER_START pid=1713 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.921000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.931597 sshd[1716]: Connection closed by 10.0.0.1 port 33556 Nov 6 17:50:37.931845 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:37.931000 audit[1713]: USER_END pid=1713 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.931000 audit[1713]: CRED_DISP pid=1713 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:37.943268 systemd[1]: sshd@6-10.0.0.72:22-10.0.0.1:33556.service: Deactivated successfully. Nov 6 17:50:37.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.72:22-10.0.0.1:33556 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.944713 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:50:37.945891 systemd-logind[1534]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:50:37.948004 systemd[1]: Started sshd@7-10.0.0.72:22-10.0.0.1:33568.service - OpenSSH per-connection server daemon (10.0.0.1:33568). Nov 6 17:50:37.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.72:22-10.0.0.1:33568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:37.948750 systemd-logind[1534]: Removed session 7. Nov 6 17:50:38.003000 audit[1722]: USER_ACCT pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:38.004751 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 33568 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:50:38.004000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:38.004000 audit[1722]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2c22760 a2=3 a3=0 items=0 ppid=1 pid=1722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:50:38.004000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:50:38.005854 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:50:38.010303 systemd-logind[1534]: New session 8 of user core. Nov 6 17:50:38.016532 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:50:38.017000 audit[1722]: USER_START pid=1722 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:38.018000 audit[1725]: CRED_ACQ pid=1725 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:38.026303 sshd[1725]: Connection closed by 10.0.0.1 port 33568 Nov 6 17:50:38.026552 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Nov 6 17:50:38.026000 audit[1722]: USER_END pid=1722 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:38.026000 audit[1722]: CRED_DISP pid=1722 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:50:38.030072 systemd[1]: sshd@7-10.0.0.72:22-10.0.0.1:33568.service: Deactivated successfully. Nov 6 17:50:38.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.72:22-10.0.0.1:33568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:50:38.032048 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:50:38.034058 systemd-logind[1534]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:50:38.035705 systemd-logind[1534]: Removed session 8.