Nov 8 00:00:43.368336 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:00:43.368359 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:00:43.368368 kernel: KASLR enabled Nov 8 00:00:43.368374 kernel: efi: EFI v2.7 by EDK II Nov 8 00:00:43.368380 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b3018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 8 00:00:43.368386 kernel: random: crng init done Nov 8 00:00:43.368393 kernel: secureboot: Secure boot disabled Nov 8 00:00:43.368399 kernel: ACPI: Early table checksum verification disabled Nov 8 00:00:43.368407 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 8 00:00:43.368413 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:00:43.368420 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368426 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368432 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368439 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368448 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368454 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368461 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368468 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368475 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368482 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:00:43.368488 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:00:43.368495 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:00:43.368503 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:00:43.368509 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:00:43.368516 kernel: Zone ranges: Nov 8 00:00:43.368522 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:00:43.368529 kernel: DMA32 empty Nov 8 00:00:43.368536 kernel: Normal empty Nov 8 00:00:43.368542 kernel: Device empty Nov 8 00:00:43.368548 kernel: Movable zone start for each node Nov 8 00:00:43.368555 kernel: Early memory node ranges Nov 8 00:00:43.368561 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 8 00:00:43.368567 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 8 00:00:43.368574 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 8 00:00:43.368582 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 8 00:00:43.368588 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 8 00:00:43.368595 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 8 00:00:43.368602 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:00:43.368608 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:00:43.368615 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:00:43.368625 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:00:43.368632 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:00:43.368639 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:00:43.368646 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:00:43.368653 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:00:43.368660 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:00:43.368667 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:00:43.368674 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:00:43.368689 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 8 00:00:43.368697 kernel: psci: probing for conduit method from ACPI. Nov 8 00:00:43.368704 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:00:43.368710 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:00:43.368717 kernel: psci: Trusted OS migration not required Nov 8 00:00:43.368724 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:00:43.368731 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:00:43.368738 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:00:43.368745 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:00:43.368760 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:00:43.368767 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:00:43.368776 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:00:43.368783 kernel: CPU features: detected: Spectre-v4 Nov 8 00:00:43.368790 kernel: CPU features: detected: Spectre-BHB Nov 8 00:00:43.368797 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:00:43.368804 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:00:43.368811 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:00:43.368818 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:00:43.368826 kernel: alternatives: applying boot alternatives Nov 8 00:00:43.368834 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:00:43.368841 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:00:43.368849 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:00:43.368857 kernel: Fallback order for Node 0: 0 Nov 8 00:00:43.368864 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:00:43.368871 kernel: Policy zone: DMA Nov 8 00:00:43.368878 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:00:43.368885 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:00:43.368892 kernel: software IO TLB: area num 4. Nov 8 00:00:43.368899 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:00:43.368906 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 8 00:00:43.368913 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:00:43.368920 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:00:43.368956 kernel: rcu: RCU event tracing is enabled. Nov 8 00:00:43.368964 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:00:43.368971 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:00:43.368978 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:00:43.368985 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:00:43.368993 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:00:43.369000 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:00:43.369007 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:00:43.369014 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:00:43.369021 kernel: GICv3: 256 SPIs implemented Nov 8 00:00:43.369028 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:00:43.369038 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:00:43.369045 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:00:43.369052 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:00:43.369074 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:00:43.369081 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:00:43.369088 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:00:43.369095 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:00:43.369104 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:00:43.369111 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:00:43.369118 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:00:43.369125 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:00:43.369134 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:00:43.369141 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:00:43.369148 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:00:43.369155 kernel: arm-pv: using stolen time PV Nov 8 00:00:43.369162 kernel: Console: colour dummy device 80x25 Nov 8 00:00:43.369170 kernel: ACPI: Core revision 20240827 Nov 8 00:00:43.369177 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:00:43.369185 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:00:43.369193 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:00:43.369201 kernel: landlock: Up and running. Nov 8 00:00:43.369209 kernel: SELinux: Initializing. Nov 8 00:00:43.369216 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:00:43.369223 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:00:43.369231 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:00:43.369239 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:00:43.369246 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:00:43.369259 kernel: Remapping and enabling EFI services. Nov 8 00:00:43.369267 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:00:43.369276 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:00:43.369284 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:00:43.369292 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:00:43.369300 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:00:43.369308 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:00:43.369316 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:00:43.369324 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:00:43.369331 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:00:43.369339 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:00:43.369346 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:00:43.369354 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:00:43.369362 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:00:43.369371 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:00:43.369379 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:00:43.369387 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:00:43.369394 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:00:43.369402 kernel: SMP: Total of 4 processors activated. Nov 8 00:00:43.369409 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:00:43.369417 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:00:43.369426 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:00:43.369433 kernel: CPU features: detected: Common not Private translations Nov 8 00:00:43.369441 kernel: CPU features: detected: CRC32 instructions Nov 8 00:00:43.369449 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:00:43.369456 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:00:43.369464 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:00:43.369472 kernel: CPU features: detected: Privileged Access Never Nov 8 00:00:43.369481 kernel: CPU features: detected: RAS Extension Support Nov 8 00:00:43.369489 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:00:43.369497 kernel: alternatives: applying system-wide alternatives Nov 8 00:00:43.369504 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:00:43.369512 kernel: Memory: 2450956K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98996K reserved, 16384K cma-reserved) Nov 8 00:00:43.369520 kernel: devtmpfs: initialized Nov 8 00:00:43.369528 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:00:43.369537 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:00:43.369545 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:00:43.369552 kernel: 0 pages in range for non-PLT usage Nov 8 00:00:43.369559 kernel: 515232 pages in range for PLT usage Nov 8 00:00:43.369567 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:00:43.369574 kernel: SMBIOS 3.0.0 present. Nov 8 00:00:43.369582 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:00:43.369589 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:00:43.369598 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:00:43.369606 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:00:43.369614 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:00:43.369621 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:00:43.369629 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:00:43.369637 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Nov 8 00:00:43.369644 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:00:43.369653 kernel: cpuidle: using governor menu Nov 8 00:00:43.369661 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:00:43.369669 kernel: ASID allocator initialised with 32768 entries Nov 8 00:00:43.369676 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:00:43.369689 kernel: Serial: AMBA PL011 UART driver Nov 8 00:00:43.369697 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:00:43.369704 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:00:43.369714 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:00:43.369721 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:00:43.369729 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:00:43.369737 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:00:43.369744 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:00:43.369751 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:00:43.369759 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:00:43.369767 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:00:43.369776 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:00:43.369783 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:00:43.369791 kernel: ACPI: Interpreter enabled Nov 8 00:00:43.369798 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:00:43.369806 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:00:43.369813 kernel: ACPI: CPU0 has been hot-added Nov 8 00:00:43.369820 kernel: ACPI: CPU1 has been hot-added Nov 8 00:00:43.369829 kernel: ACPI: CPU2 has been hot-added Nov 8 00:00:43.369837 kernel: ACPI: CPU3 has been hot-added Nov 8 00:00:43.369845 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:00:43.369852 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:00:43.369860 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:00:43.370044 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:00:43.370138 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:00:43.370218 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:00:43.370297 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:00:43.370375 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:00:43.370386 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:00:43.370393 kernel: PCI host bridge to bus 0000:00 Nov 8 00:00:43.370478 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:00:43.370559 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:00:43.370632 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:00:43.370713 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:00:43.370814 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:00:43.370907 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:00:43.371011 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:00:43.371094 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:00:43.371177 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:00:43.371259 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:00:43.371339 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:00:43.371420 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:00:43.371496 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:00:43.371568 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:00:43.371639 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:00:43.371649 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:00:43.371656 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:00:43.371664 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:00:43.371674 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:00:43.371689 kernel: iommu: Default domain type: Translated Nov 8 00:00:43.371698 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:00:43.371705 kernel: efivars: Registered efivars operations Nov 8 00:00:43.371713 kernel: vgaarb: loaded Nov 8 00:00:43.371721 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:00:43.371729 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:00:43.371738 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:00:43.371746 kernel: pnp: PnP ACPI init Nov 8 00:00:43.371843 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:00:43.371854 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:00:43.371862 kernel: NET: Registered PF_INET protocol family Nov 8 00:00:43.371869 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:00:43.371877 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:00:43.371887 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:00:43.371895 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:00:43.371903 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:00:43.371910 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:00:43.371918 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:00:43.371934 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:00:43.371943 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:00:43.371954 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:00:43.371962 kernel: kvm [1]: HYP mode not available Nov 8 00:00:43.371970 kernel: Initialise system trusted keyrings Nov 8 00:00:43.371978 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:00:43.371985 kernel: Key type asymmetric registered Nov 8 00:00:43.371993 kernel: Asymmetric key parser 'x509' registered Nov 8 00:00:43.372001 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:00:43.372012 kernel: io scheduler mq-deadline registered Nov 8 00:00:43.372019 kernel: io scheduler kyber registered Nov 8 00:00:43.372027 kernel: io scheduler bfq registered Nov 8 00:00:43.372035 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:00:43.372042 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:00:43.372051 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:00:43.372140 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:00:43.372153 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:00:43.372161 kernel: thunder_xcv, ver 1.0 Nov 8 00:00:43.372168 kernel: thunder_bgx, ver 1.0 Nov 8 00:00:43.372176 kernel: nicpf, ver 1.0 Nov 8 00:00:43.372184 kernel: nicvf, ver 1.0 Nov 8 00:00:43.372277 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:00:43.372354 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:00:42 UTC (1762560042) Nov 8 00:00:43.372366 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:00:43.372374 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:00:43.372382 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:00:43.372390 kernel: watchdog: NMI not fully supported Nov 8 00:00:43.372401 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:00:43.372415 kernel: Segment Routing with IPv6 Nov 8 00:00:43.372425 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:00:43.372433 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:00:43.372441 kernel: Key type dns_resolver registered Nov 8 00:00:43.372449 kernel: registered taskstats version 1 Nov 8 00:00:43.372456 kernel: Loading compiled-in X.509 certificates Nov 8 00:00:43.372464 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:00:43.372472 kernel: Demotion targets for Node 0: null Nov 8 00:00:43.372480 kernel: Key type .fscrypt registered Nov 8 00:00:43.372489 kernel: Key type fscrypt-provisioning registered Nov 8 00:00:43.372497 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:00:43.372504 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:00:43.372512 kernel: ima: No architecture policies found Nov 8 00:00:43.372520 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:00:43.372528 kernel: clk: Disabling unused clocks Nov 8 00:00:43.372535 kernel: PM: genpd: Disabling unused power domains Nov 8 00:00:43.372544 kernel: Freeing unused kernel memory: 12288K Nov 8 00:00:43.372552 kernel: Run /init as init process Nov 8 00:00:43.372560 kernel: with arguments: Nov 8 00:00:43.372568 kernel: /init Nov 8 00:00:43.372575 kernel: with environment: Nov 8 00:00:43.372583 kernel: HOME=/ Nov 8 00:00:43.372590 kernel: TERM=linux Nov 8 00:00:43.372706 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:00:43.372797 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 00:00:43.372893 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 00:00:43.373010 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:00:43.373022 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 00:00:43.373045 kernel: SCSI subsystem initialized Nov 8 00:00:43.373054 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:00:43.373062 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:00:43.373070 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:00:43.373078 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:00:43.373086 kernel: raid6: neonx8 gen() 15518 MB/s Nov 8 00:00:43.373093 kernel: raid6: neonx4 gen() 15503 MB/s Nov 8 00:00:43.373103 kernel: raid6: neonx2 gen() 12812 MB/s Nov 8 00:00:43.373111 kernel: raid6: neonx1 gen() 10429 MB/s Nov 8 00:00:43.373118 kernel: raid6: int64x8 gen() 6701 MB/s Nov 8 00:00:43.373126 kernel: raid6: int64x4 gen() 7341 MB/s Nov 8 00:00:43.373134 kernel: raid6: int64x2 gen() 6112 MB/s Nov 8 00:00:43.373142 kernel: raid6: int64x1 gen() 4970 MB/s Nov 8 00:00:43.373150 kernel: raid6: using algorithm neonx8 gen() 15518 MB/s Nov 8 00:00:43.373157 kernel: raid6: .... xor() 8449 MB/s, rmw enabled Nov 8 00:00:43.373167 kernel: raid6: using neon recovery algorithm Nov 8 00:00:43.373175 kernel: xor: measuring software checksum speed Nov 8 00:00:43.373183 kernel: 8regs : 19937 MB/sec Nov 8 00:00:43.373190 kernel: 32regs : 19985 MB/sec Nov 8 00:00:43.373198 kernel: arm64_neon : 28051 MB/sec Nov 8 00:00:43.373205 kernel: xor: using function: arm64_neon (28051 MB/sec) Nov 8 00:00:43.373214 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:00:43.373224 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 00:00:43.373232 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:00:43.373240 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:00:43.373249 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:00:43.373258 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:00:43.373266 kernel: loop: module loaded Nov 8 00:00:43.373274 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:00:43.373283 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:00:43.373292 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:00:43.373304 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:00:43.373312 systemd[1]: Detected virtualization kvm. Nov 8 00:00:43.373321 systemd[1]: Detected architecture arm64. Nov 8 00:00:43.373329 systemd[1]: Running in initrd. Nov 8 00:00:43.373338 systemd[1]: No hostname configured, using default hostname. Nov 8 00:00:43.373347 systemd[1]: Hostname set to . Nov 8 00:00:43.373355 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:00:43.373363 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:00:43.373372 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:00:43.373381 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:00:43.373391 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:00:43.373399 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:00:43.373408 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:00:43.373417 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:00:43.373426 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:00:43.373434 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:00:43.373445 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:00:43.373453 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:00:43.373461 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:00:43.373470 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:00:43.373478 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:00:43.373486 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:00:43.373495 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:00:43.373505 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:00:43.373513 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:00:43.373522 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:00:43.373538 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:00:43.373548 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:00:43.373558 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:00:43.373567 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:00:43.373575 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:00:43.373584 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 00:00:43.373593 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:00:43.373602 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:00:43.373612 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 00:00:43.373621 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:00:43.373630 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:00:43.373639 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:00:43.373647 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:00:43.373658 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:00:43.373666 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:00:43.373675 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:00:43.373692 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:00:43.373702 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:00:43.373711 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:00:43.373722 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:00:43.373732 kernel: Bridge firewalling registered Nov 8 00:00:43.373761 systemd-journald[345]: Collecting audit messages is enabled. Nov 8 00:00:43.373784 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:00:43.373794 kernel: audit: type=1130 audit(1762560043.366:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.373803 kernel: audit: type=1130 audit(1762560043.371:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.373812 systemd-journald[345]: Journal started Nov 8 00:00:43.373831 systemd-journald[345]: Runtime Journal (/run/log/journal/39abc24d25b944628726edb1d49365bd) is 6M, max 48.5M, 42.4M free. Nov 8 00:00:43.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.365835 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 8 00:00:43.381017 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:00:43.381045 kernel: audit: type=1130 audit(1762560043.377:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.381579 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:00:43.388922 kernel: audit: type=1130 audit(1762560043.382:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.386554 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:00:43.391012 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:00:43.393129 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:00:43.401421 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:00:43.412012 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:00:43.414423 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:00:43.418965 kernel: audit: type=1130 audit(1762560043.413:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.418962 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:00:43.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.424285 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:00:43.429733 kernel: audit: type=1130 audit(1762560043.419:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.429761 kernel: audit: type=1130 audit(1762560043.424:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.425857 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:00:43.435201 kernel: audit: type=1130 audit(1762560043.430:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.433271 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:00:43.438103 kernel: audit: type=1334 audit(1762560043.436:10): prog-id=6 op=LOAD Nov 8 00:00:43.436000 audit: BPF prog-id=6 op=LOAD Nov 8 00:00:43.437637 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:00:43.466064 dracut-cmdline[387]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:00:43.489731 systemd-resolved[388]: Positive Trust Anchors: Nov 8 00:00:43.489749 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:00:43.489753 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:00:43.489784 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:00:43.512064 systemd-resolved[388]: Defaulting to hostname 'linux'. Nov 8 00:00:43.512922 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:00:43.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.514146 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:00:43.553964 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:00:43.562973 kernel: iscsi: registered transport (tcp) Nov 8 00:00:43.576070 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:00:43.576096 kernel: QLogic iSCSI HBA Driver Nov 8 00:00:43.598365 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:00:43.614037 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:00:43.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.615730 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:00:43.669776 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:00:43.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.672599 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:00:43.674995 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 00:00:43.712971 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:00:43.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.714000 audit: BPF prog-id=7 op=LOAD Nov 8 00:00:43.714000 audit: BPF prog-id=8 op=LOAD Nov 8 00:00:43.715971 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:00:43.749312 systemd-udevd[626]: Using default interface naming scheme 'v257'. Nov 8 00:00:43.757570 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:00:43.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.761159 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:00:43.785560 dracut-pre-trigger[692]: rd.md=0: removing MD RAID activation Nov 8 00:00:43.796857 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:00:43.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.798000 audit: BPF prog-id=9 op=LOAD Nov 8 00:00:43.800638 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:00:43.815533 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:00:43.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.818850 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:00:43.848906 systemd-networkd[752]: lo: Link UP Nov 8 00:00:43.848915 systemd-networkd[752]: lo: Gained carrier Nov 8 00:00:43.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.849507 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:00:43.851000 systemd[1]: Reached target network.target - Network. Nov 8 00:00:43.880620 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:00:43.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:43.884732 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:00:43.953296 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:00:43.973269 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:00:43.979232 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 8 00:00:43.980741 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:00:43.990396 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:00:43.992886 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:00:44.007673 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:00:44.007836 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:00:44.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:44.010670 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:00:44.013440 systemd-networkd[752]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:00:44.013444 systemd-networkd[752]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:00:44.014553 systemd-networkd[752]: eth0: Link UP Nov 8 00:00:44.014731 systemd-networkd[752]: eth0: Gained carrier Nov 8 00:00:44.014743 systemd-networkd[752]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:00:44.018097 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:00:44.033022 systemd-networkd[752]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:00:44.053797 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:00:44.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:44.091344 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:00:44.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:44.093857 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:00:44.095273 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:00:44.097631 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:00:44.101045 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:00:44.125997 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:00:44.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:45.051095 disk-uuid[805]: Warning: The kernel is still using the old partition table. Nov 8 00:00:45.051095 disk-uuid[805]: The new table will be used at the next reboot or after you Nov 8 00:00:45.051095 disk-uuid[805]: run partprobe(8) or kpartx(8) Nov 8 00:00:45.051095 disk-uuid[805]: The operation has completed successfully. Nov 8 00:00:45.056239 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:00:45.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:45.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:45.056372 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:00:45.058729 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 00:00:45.085951 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (833) Nov 8 00:00:45.088406 kernel: BTRFS info (device vdb6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:00:45.088446 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:00:45.091197 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 00:00:45.091218 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 00:00:45.096965 kernel: BTRFS info (device vdb6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:00:45.097608 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 00:00:45.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:45.099707 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 00:00:45.198150 ignition[852]: Ignition 2.22.0 Nov 8 00:00:45.198165 ignition[852]: Stage: fetch-offline Nov 8 00:00:45.198203 ignition[852]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:00:45.198213 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:00:45.198388 ignition[852]: parsed url from cmdline: "" Nov 8 00:00:45.198392 ignition[852]: no config URL provided Nov 8 00:00:45.198396 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 00:00:45.198404 ignition[852]: no config at "/usr/lib/ignition/user.ign" Nov 8 00:00:45.198442 ignition[852]: op(1): [started] loading QEMU firmware config module Nov 8 00:00:45.198446 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 00:00:45.204070 ignition[852]: op(1): [finished] loading QEMU firmware config module Nov 8 00:00:45.213549 ignition[852]: parsing config with SHA512: df05fffe0fd014028bc3e0d66edd21db75b303c6494e1f9bfd73ec1696dd6e5b75104c23f5c98c58d82e44d44d5d9516316456c53aed22ae477492171c01ff92 Nov 8 00:00:45.218832 unknown[852]: fetched base config from "system" Nov 8 00:00:45.218846 unknown[852]: fetched user config from "qemu" Nov 8 00:00:45.219130 ignition[852]: fetch-offline: fetch-offline passed Nov 8 00:00:45.219223 ignition[852]: Ignition finished successfully Nov 8 00:00:45.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:45.221805 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:00:45.223369 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 00:00:45.224242 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 00:00:45.257818 ignition[863]: Ignition 2.22.0 Nov 8 00:00:45.257837 ignition[863]: Stage: kargs Nov 8 00:00:45.258018 ignition[863]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:00:45.258030 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:00:45.261220 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 00:00:45.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:45.258689 ignition[863]: kargs: kargs passed Nov 8 00:00:45.264205 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 00:00:45.258739 ignition[863]: Ignition finished successfully Nov 8 00:00:45.296108 ignition[871]: Ignition 2.22.0 Nov 8 00:00:45.296126 ignition[871]: Stage: disks Nov 8 00:00:45.296284 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:00:45.296292 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:00:45.297053 ignition[871]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 8 00:00:45.301338 ignition[871]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 8 00:00:45.301441 ignition[871]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 8 00:00:45.303186 ignition[871]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 8 00:00:45.303195 ignition[871]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 8 00:00:45.311780 ignition[871]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 8 00:00:45.312089 ignition[871]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 8 00:00:45.312101 ignition[871]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-591771395" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 8 00:00:45.864108 systemd-networkd[752]: eth0: Gained IPv6LL Nov 8 00:00:52.950055 ignition[871]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 8 00:00:52.950100 ignition[871]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 8 00:00:52.950117 ignition[871]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-591771395" "--persistent" Nov 8 00:00:54.972972 kernel: Key type trusted registered Nov 8 00:00:54.974970 kernel: Key type encrypted registered Nov 8 00:00:55.009456 ignition[871]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 8 00:00:55.010907 ignition[871]: disks: createLuks: op(5): [started] waiting for triggered uevent Nov 8 00:00:55.010920 ignition[871]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 8 00:00:55.039433 ignition[871]: disks: createLuks: op(5): [finished] waiting for triggered uevent Nov 8 00:00:55.039495 ignition[871]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Nov 8 00:00:55.047925 ignition[871]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Nov 8 00:00:55.048202 ignition[871]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Nov 8 00:00:55.048258 ignition[871]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Nov 8 00:00:55.065796 ignition[871]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Nov 8 00:00:55.065807 ignition[871]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Nov 8 00:00:55.065851 ignition[871]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 8 00:00:55.065858 ignition[871]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 8 00:00:55.073134 ignition[871]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 8 00:00:55.073307 ignition[871]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 8 00:00:55.073315 ignition[871]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 8 00:00:55.136979 ignition[871]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 8 00:00:55.137059 ignition[871]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Nov 8 00:00:55.137066 ignition[871]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 8 00:00:55.156358 ignition[871]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Nov 8 00:00:55.156378 ignition[871]: disks: disks passed Nov 8 00:00:55.156495 ignition[871]: Ignition finished successfully Nov 8 00:00:55.160001 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 00:00:55.164028 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 8 00:00:55.164053 kernel: audit: type=1130 audit(1762560055.161:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.164999 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:00:55.167089 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:00:55.169408 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:00:55.171704 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:00:55.173657 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:00:55.176563 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:00:55.225596 systemd-fsck[1931]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 8 00:00:55.229887 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:00:55.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.232600 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:00:55.237450 kernel: audit: type=1130 audit(1762560055.231:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.299951 kernel: EXT4-fs (dm-1): mounted filesystem bbb663ef-f99c-4d87-b4e3-9e1000cf895d r/w with ordered data mode. Quota mode: none. Nov 8 00:00:55.300141 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:00:55.301344 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:00:55.304084 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:00:55.305602 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:00:55.306642 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 00:00:55.306686 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 00:00:55.306714 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:00:55.327651 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:00:55.330459 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:00:55.335586 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1939) Nov 8 00:00:55.335627 kernel: BTRFS info (device vdb6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:00:55.335639 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:00:55.339072 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 00:00:55.339109 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 00:00:55.340118 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:00:55.353965 initrd-setup-root[1963]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 00:00:55.359366 initrd-setup-root[1970]: cut: /sysroot/etc/group: No such file or directory Nov 8 00:00:55.362639 initrd-setup-root[1977]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 00:00:55.365609 initrd-setup-root[1984]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 00:00:55.436769 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:00:55.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.439252 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 00:00:55.443504 kernel: audit: type=1130 audit(1762560055.436:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.443383 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 00:00:55.457156 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:00:55.461080 kernel: BTRFS info (device vdb6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:00:55.475083 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 00:00:55.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.479967 kernel: audit: type=1130 audit(1762560055.475:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.490080 ignition[2053]: INFO : Ignition 2.22.0 Nov 8 00:00:55.490080 ignition[2053]: INFO : Stage: mount Nov 8 00:00:55.491650 ignition[2053]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:00:55.491650 ignition[2053]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:00:55.491650 ignition[2053]: INFO : mount: mount passed Nov 8 00:00:55.491650 ignition[2053]: INFO : Ignition finished successfully Nov 8 00:00:55.500812 kernel: audit: type=1130 audit(1762560055.495:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:55.492766 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 00:00:55.497003 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 00:00:56.303327 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:00:56.323867 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2066) Nov 8 00:00:56.323913 kernel: BTRFS info (device vdb6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:00:56.323925 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:00:56.328445 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 00:00:56.328469 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 00:00:56.329773 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:00:56.370490 ignition[2083]: INFO : Ignition 2.22.0 Nov 8 00:00:56.370490 ignition[2083]: INFO : Stage: files Nov 8 00:00:56.372190 ignition[2083]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:00:56.372190 ignition[2083]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:00:56.372190 ignition[2083]: DEBUG : files: compiled without relabeling support, skipping Nov 8 00:00:56.375393 ignition[2083]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 00:00:56.375393 ignition[2083]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 00:00:56.378813 ignition[2083]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 00:00:56.380144 ignition[2083]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 00:00:56.382639 ignition[2083]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 00:00:56.380878 unknown[2083]: wrote ssh authorized keys file for user: core Nov 8 00:00:56.387059 ignition[2083]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/bin/oem-postinst" Nov 8 00:00:56.387059 ignition[2083]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/bin/oem-postinst" Nov 8 00:00:56.393729 ignition[2083]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:00:56.398518 ignition[2083]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:00:56.398518 ignition[2083]: INFO : files: op(5): [started] processing unit "cryptenroll-helper-first.service" Nov 8 00:00:56.403766 ignition[2083]: INFO : files: op(5): op(6): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 8 00:00:56.407462 ignition[2083]: INFO : files: op(5): op(6): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 8 00:00:56.407462 ignition[2083]: INFO : files: op(5): [finished] processing unit "cryptenroll-helper-first.service" Nov 8 00:00:56.407462 ignition[2083]: INFO : files: op(7): [started] processing unit "cryptenroll-helper-bind.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(7): op(8): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(7): op(8): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(7): [finished] processing unit "cryptenroll-helper-bind.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Nov 8 00:00:56.412599 ignition[2083]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 00:00:56.436679 ignition[2083]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:00:56.440435 ignition[2083]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:00:56.442058 ignition[2083]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 00:00:56.442058 ignition[2083]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 8 00:00:56.442058 ignition[2083]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 8 00:00:56.442058 ignition[2083]: INFO : files: op(e): [started] setting preset to enabled for "cryptenroll-helper-first.service" Nov 8 00:00:56.442058 ignition[2083]: INFO : files: op(e): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Nov 8 00:00:56.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/luks/rootencrypted" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/luks/rootencrypted" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] writing file "/sysroot/etc/crypttab" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] writing file "/sysroot/etc/crypttab" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createCrypttabEntries: createFiles: op(11): [started] appending to file "/sysroot/etc/crypttab" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createCrypttabEntries: createFiles: op(11): [finished] appending to file "/sysroot/etc/crypttab" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:00:56.454766 ignition[2083]: INFO : files: files passed Nov 8 00:00:56.454766 ignition[2083]: INFO : Ignition finished successfully Nov 8 00:00:56.479741 kernel: audit: type=1130 audit(1762560056.450:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.479770 kernel: audit: type=1130 audit(1762560056.468:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.479782 kernel: audit: type=1131 audit(1762560056.468:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.449204 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 00:00:56.451233 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 00:00:56.463678 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:00:56.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.489015 kernel: audit: type=1130 audit(1762560056.484:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.466780 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 00:00:56.490800 initrd-setup-root-after-ignition[2114]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:00:56.466872 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 00:00:56.494339 initrd-setup-root-after-ignition[2116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:00:56.494339 initrd-setup-root-after-ignition[2116]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:00:56.480994 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:00:56.498518 initrd-setup-root-after-ignition[2120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:00:56.485519 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 00:00:56.491467 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:00:56.533008 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:00:56.533969 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:00:56.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.535313 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:00:56.540975 kernel: audit: type=1130 audit(1762560056.534:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.540073 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:00:56.542195 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:00:56.543112 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:00:56.560984 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:00:56.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.563717 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:00:56.582210 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:00:56.582368 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:00:56.584755 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:00:56.586889 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:00:56.588942 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:00:56.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.589080 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:00:56.591654 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:00:56.593718 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:00:56.595398 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 00:00:56.597105 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:00:56.599078 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:00:56.601108 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:00:56.603090 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:00:56.605045 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:00:56.607192 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:00:56.609199 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:00:56.611094 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:00:56.612723 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:00:56.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.612860 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:00:56.615305 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:00:56.617428 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:00:56.619583 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:00:56.620642 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:00:56.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.622110 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:00:56.622239 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:00:56.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.625243 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 00:00:56.625363 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:00:56.627445 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:00:56.630191 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:00:56.634017 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:00:56.635419 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:00:56.637809 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:00:56.639606 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:00:56.639708 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:00:56.641459 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:00:56.641540 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:00:56.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.643192 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:00:56.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.643265 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:00:56.645186 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:00:56.645308 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:00:56.647267 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 00:00:56.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.647376 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 00:00:56.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.650000 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 00:00:56.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.652700 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 00:00:56.653939 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:00:56.654061 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:00:56.656392 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:00:56.656501 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:00:56.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.658327 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:00:56.658432 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:00:56.665178 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:00:56.665265 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:00:56.676801 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 00:00:56.679802 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 00:00:56.679961 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 00:00:56.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.686152 ignition[2141]: INFO : Ignition 2.22.0 Nov 8 00:00:56.686152 ignition[2141]: INFO : Stage: umount Nov 8 00:00:56.688988 ignition[2141]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:00:56.688988 ignition[2141]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:00:56.688988 ignition[2141]: INFO : umount: umount passed Nov 8 00:00:56.688988 ignition[2141]: INFO : Ignition finished successfully Nov 8 00:00:56.692204 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 00:00:56.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.692332 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 00:00:56.694097 systemd[1]: Stopped target network.target - Network. Nov 8 00:00:56.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.695840 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 00:00:56.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.695906 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 00:00:56.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.698042 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 00:00:56.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.698108 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 00:00:56.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.699889 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 00:00:56.699965 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 00:00:56.701949 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:00:56.701999 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:00:56.704008 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:00:56.704060 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:00:56.706272 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 00:00:56.708153 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 00:00:56.717349 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 00:00:56.717464 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 00:00:56.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.720923 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 00:00:56.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.721037 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 00:00:56.723000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:00:56.725033 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:00:56.725000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:00:56.727379 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 00:00:56.727442 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:00:56.730464 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 00:00:56.731603 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 00:00:56.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.731683 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:00:56.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.734058 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:00:56.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.734104 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:00:56.736121 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:00:56.736169 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:00:56.738508 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:00:56.758539 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:00:56.765094 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:00:56.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.766864 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:00:56.766906 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:00:56.768833 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:00:56.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.768867 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:00:56.771153 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:00:56.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.771212 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:00:56.774108 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:00:56.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.774168 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:00:56.777080 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:00:56.777144 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:00:56.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.781184 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:00:56.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.782477 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:00:56.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.782556 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:00:56.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.785658 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:00:56.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.785732 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:00:56.788186 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 00:00:56.788239 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:00:56.792851 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:00:56.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.792910 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:00:56.795946 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:00:56.796015 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:00:56.800465 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 00:00:56.806077 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 00:00:56.813227 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:00:56.814978 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:00:56.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:56.817387 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:00:56.820066 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:00:56.839498 systemd[1]: Switching root. Nov 8 00:00:56.863225 systemd-journald[345]: Journal stopped Nov 8 00:00:57.613031 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 8 00:00:57.613094 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:00:57.613111 kernel: SELinux: policy capability open_perms=1 Nov 8 00:00:57.613122 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:00:57.613135 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:00:57.613145 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:00:57.613155 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:00:57.613167 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:00:57.613177 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:00:57.613187 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:00:57.613198 systemd[1]: Successfully loaded SELinux policy in 64.162ms. Nov 8 00:00:57.613215 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.508ms. Nov 8 00:00:57.613227 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:00:57.613238 systemd[1]: Detected virtualization kvm. Nov 8 00:00:57.613249 systemd[1]: Detected architecture arm64. Nov 8 00:00:57.613261 systemd[1]: Detected first boot. Nov 8 00:00:57.613271 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:00:57.613282 zram_generator::config[2186]: No configuration found. Nov 8 00:00:57.613304 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:00:57.613314 systemd[1]: Populated /etc with preset unit settings. Nov 8 00:00:57.613325 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:00:57.613336 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:00:57.613348 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:00:57.613359 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:00:57.613371 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:00:57.613381 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:00:57.613393 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:00:57.613404 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:00:57.613422 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:00:57.613434 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 8 00:00:57.613445 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:00:57.613455 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:00:57.613465 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:00:57.613477 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:00:57.613488 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:00:57.613501 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:00:57.613512 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:00:57.613523 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:00:57.613535 systemd[1]: Expecting device dev-disk-by\x2duuid-84ab3e1d\x2d7e7d\x2d48d1\x2d9438\x2d0fb3ac72fa47.device - /dev/disk/by-uuid/84ab3e1d-7e7d-48d1-9438-0fb3ac72fa47... Nov 8 00:00:57.613547 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:00:57.613559 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:00:57.613571 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:00:57.613582 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:00:57.613593 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:00:57.613604 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:00:57.613615 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:00:57.613625 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:00:57.613637 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:00:57.613651 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:00:57.613669 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:00:57.613681 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:00:57.613693 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:00:57.613703 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:00:57.613714 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:00:57.613725 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:00:57.613738 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:00:57.613749 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:00:57.613760 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:00:57.613772 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:00:57.613783 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:00:57.613794 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:00:57.613805 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:00:57.613817 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:00:57.613828 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:00:57.613839 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:00:57.613849 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:00:57.613861 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:00:57.613873 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:00:57.613884 systemd[1]: Reached target machines.target - Containers. Nov 8 00:00:57.613896 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:00:57.613907 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:00:57.613918 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:00:57.614013 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:00:57.614026 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:00:57.614037 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:00:57.614048 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:00:57.614060 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:00:57.614071 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:00:57.614082 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:00:57.614093 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:00:57.614103 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:00:57.614114 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:00:57.614127 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:00:57.614139 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:00:57.614150 kernel: fuse: init (API version 7.41) Nov 8 00:00:57.614162 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:00:57.614174 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:00:57.614185 kernel: ACPI: bus type drm_connector registered Nov 8 00:00:57.614196 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:00:57.614207 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:00:57.614218 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:00:57.614229 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:00:57.614240 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:00:57.614253 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:00:57.614264 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:00:57.614298 systemd-journald[2262]: Collecting audit messages is enabled. Nov 8 00:00:57.614322 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:00:57.614333 systemd-journald[2262]: Journal started Nov 8 00:00:57.614357 systemd-journald[2262]: Runtime Journal (/run/log/journal/39abc24d25b944628726edb1d49365bd) is 6M, max 48.5M, 42.4M free. Nov 8 00:00:57.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.572000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:00:57.572000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:00:57.573000 audit: BPF prog-id=15 op=LOAD Nov 8 00:00:57.573000 audit: BPF prog-id=16 op=LOAD Nov 8 00:00:57.573000 audit: BPF prog-id=17 op=LOAD Nov 8 00:00:57.610000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:00:57.610000 audit[2262]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd3bf1dd0 a2=4000 a3=0 items=0 ppid=1 pid=2262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:00:57.610000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:00:57.364052 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:00:57.386845 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 00:00:57.387264 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:00:57.617012 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:00:57.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.617984 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:00:57.619230 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:00:57.621020 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:00:57.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.622423 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:00:57.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.623904 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:00:57.624109 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:00:57.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.625446 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:00:57.625594 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:00:57.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.627126 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:00:57.627301 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:00:57.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.628705 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:00:57.628851 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:00:57.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.630546 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:00:57.630733 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:00:57.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.632107 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:00:57.632262 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:00:57.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.633738 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:00:57.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.635289 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:00:57.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.637495 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:00:57.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.639451 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:00:57.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.652388 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:00:57.653819 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:00:57.656118 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:00:57.658026 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:00:57.659077 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:00:57.659105 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:00:57.661082 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:00:57.662619 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:00:57.662747 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:00:57.669700 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:00:57.671879 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:00:57.673029 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:00:57.673881 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:00:57.675132 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:00:57.678060 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:00:57.680271 systemd-journald[2262]: Time spent on flushing to /var/log/journal/39abc24d25b944628726edb1d49365bd is 22.332ms for 1033 entries. Nov 8 00:00:57.680271 systemd-journald[2262]: System Journal (/var/log/journal/39abc24d25b944628726edb1d49365bd) is 8M, max 170.3M, 162.3M free. Nov 8 00:00:57.709367 systemd-journald[2262]: Received client request to flush runtime journal. Nov 8 00:00:57.709403 kernel: loop1: detected capacity change from 0 to 109808 Nov 8 00:00:57.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.680726 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:00:57.685496 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:00:57.688987 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:00:57.691465 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:00:57.693158 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:00:57.700136 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:00:57.704114 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 00:00:57.709095 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 00:00:57.710493 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:00:57.713686 systemd-tmpfiles[2304]: ACLs are not supported, ignoring. Nov 8 00:00:57.713701 systemd-tmpfiles[2304]: ACLs are not supported, ignoring. Nov 8 00:00:57.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.714461 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:00:57.716977 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 00:00:57.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.718216 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:00:57.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.724790 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:00:57.741016 kernel: loop3: detected capacity change from 0 to 109808 Nov 8 00:00:57.741043 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 00:00:57.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.750965 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 00:00:57.755149 (sd-merge)[2322]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:00:57.758319 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:00:57.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.759516 (sd-merge)[2322]: Merged extensions into '/usr'. Nov 8 00:00:57.759000 audit: BPF prog-id=18 op=LOAD Nov 8 00:00:57.759000 audit: BPF prog-id=19 op=LOAD Nov 8 00:00:57.759000 audit: BPF prog-id=20 op=LOAD Nov 8 00:00:57.761323 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:00:57.762000 audit: BPF prog-id=21 op=LOAD Nov 8 00:00:57.764022 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:00:57.768075 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:00:57.769466 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:00:57.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:57.772832 systemd[1]: Starting ensure-sysext.service... Nov 8 00:00:57.780000 audit: BPF prog-id=22 op=LOAD Nov 8 00:00:57.780000 audit: BPF prog-id=23 op=LOAD Nov 8 00:00:57.780000 audit: BPF prog-id=24 op=LOAD Nov 8 00:00:57.782507 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:00:57.788051 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:00:57.788000 audit: BPF prog-id=25 op=LOAD Nov 8 00:00:57.788000 audit: BPF prog-id=26 op=LOAD Nov 8 00:00:57.788000 audit: BPF prog-id=27 op=LOAD Nov 8 00:00:57.790368 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:00:57.793474 systemd[1]: Reload requested from client PID 2330 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:00:57.793490 systemd[1]: Reloading... Nov 8 00:00:57.802921 systemd-tmpfiles[2328]: ACLs are not supported, ignoring. Nov 8 00:00:57.803195 systemd-tmpfiles[2328]: ACLs are not supported, ignoring. Nov 8 00:00:57.819055 systemd-tmpfiles[2333]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:00:57.822227 systemd-tmpfiles[2333]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:00:57.822445 systemd-tmpfiles[2333]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:00:57.823290 systemd-tmpfiles[2333]: ACLs are not supported, ignoring. Nov 8 00:00:57.823334 systemd-tmpfiles[2333]: ACLs are not supported, ignoring. Nov 8 00:00:57.830139 systemd-tmpfiles[2333]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:00:57.831962 systemd-tmpfiles[2333]: Skipping /boot Nov 8 00:00:57.846807 systemd-tmpfiles[2333]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:00:57.847493 systemd-tmpfiles[2333]: Skipping /boot Nov 8 00:00:57.847961 zram_generator::config[2361]: No configuration found. Nov 8 00:00:57.862091 systemd-nsresourced[2331]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:00:57.907857 systemd-oomd[2326]: No swap; memory pressure usage will be degraded Nov 8 00:00:57.922637 systemd-resolved[2327]: Positive Trust Anchors: Nov 8 00:00:57.922917 systemd-resolved[2327]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:00:57.923036 systemd-resolved[2327]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:00:57.923104 systemd-resolved[2327]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:00:57.927047 systemd-resolved[2327]: Defaulting to hostname 'linux'. Nov 8 00:00:58.014881 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 00:00:58.015368 systemd[1]: Reloading finished in 221 ms. Nov 8 00:00:58.046868 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:00:58.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.048390 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:00:58.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.049919 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:00:58.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.051482 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:00:58.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.055127 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:00:58.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.070000 audit: BPF prog-id=28 op=LOAD Nov 8 00:00:58.070000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:00:58.070000 audit: BPF prog-id=29 op=LOAD Nov 8 00:00:58.070000 audit: BPF prog-id=30 op=LOAD Nov 8 00:00:58.070000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:00:58.070000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:00:58.072000 audit: BPF prog-id=31 op=LOAD Nov 8 00:00:58.072000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:00:58.072000 audit: BPF prog-id=32 op=LOAD Nov 8 00:00:58.072000 audit: BPF prog-id=33 op=LOAD Nov 8 00:00:58.072000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:00:58.072000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:00:58.072000 audit: BPF prog-id=34 op=LOAD Nov 8 00:00:58.072000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:00:58.073000 audit: BPF prog-id=35 op=LOAD Nov 8 00:00:58.073000 audit: BPF prog-id=36 op=LOAD Nov 8 00:00:58.073000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:00:58.073000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:00:58.073000 audit: BPF prog-id=37 op=LOAD Nov 8 00:00:58.073000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:00:58.074000 audit: BPF prog-id=38 op=LOAD Nov 8 00:00:58.074000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:00:58.074000 audit: BPF prog-id=39 op=LOAD Nov 8 00:00:58.074000 audit: BPF prog-id=40 op=LOAD Nov 8 00:00:58.074000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:00:58.074000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:00:58.078386 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:00:58.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.087414 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:00:58.090118 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:00:58.092140 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:00:58.093553 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:00:58.094645 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:00:58.098540 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:00:58.102062 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:00:58.104762 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:00:58.105568 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:00:58.108195 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:00:58.109624 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:00:58.111149 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:00:58.117166 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:00:58.120908 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:00:58.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.123054 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:00:58.123280 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:00:58.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.125184 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:00:58.125415 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:00:58.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.126000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.127826 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:00:58.128206 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:00:58.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.134000 audit[2430]: SYSTEM_BOOT pid=2430 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:00:58.135843 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:00:58.137449 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:00:58.142209 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:00:58.150297 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:00:58.151898 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:00:58.152099 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:00:58.152193 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:00:58.151000 audit: BPF prog-id=8 op=UNLOAD Nov 8 00:00:58.151000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:00:58.151000 audit: BPF prog-id=41 op=LOAD Nov 8 00:00:58.151000 audit: BPF prog-id=42 op=LOAD Nov 8 00:00:58.152000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 00:00:58.152000 audit[2450]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe7dc04d0 a2=420 a3=0 items=0 ppid=2415 pid=2450 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:00:58.152000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:00:58.154084 augenrules[2450]: No rules Nov 8 00:00:58.154196 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:00:58.157061 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:00:58.157281 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:00:58.159104 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:00:58.161043 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:00:58.163164 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:00:58.163362 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:00:58.165264 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:00:58.165436 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:00:58.167317 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:00:58.167569 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:00:58.180743 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:00:58.181920 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:00:58.183195 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:00:58.185133 systemd-udevd[2452]: Using default interface naming scheme 'v257'. Nov 8 00:00:58.186594 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:00:58.193156 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:00:58.195778 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:00:58.197539 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:00:58.197731 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:00:58.197838 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:00:58.198079 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:00:58.200478 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:00:58.202383 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:00:58.202616 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:00:58.204677 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:00:58.204903 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:00:58.206608 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:00:58.206843 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:00:58.208657 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:00:58.208880 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:00:58.212188 augenrules[2462]: /sbin/augenrules: No change Nov 8 00:00:58.215172 systemd[1]: Finished ensure-sysext.service. Nov 8 00:00:58.216491 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:00:58.219000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:00:58.219000 audit[2491]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd8ffa8b0 a2=420 a3=0 items=0 ppid=2462 pid=2491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:00:58.219000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:00:58.220000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 00:00:58.220000 audit[2491]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd8ffcd30 a2=420 a3=0 items=0 ppid=2462 pid=2491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:00:58.220000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:00:58.221579 augenrules[2491]: No rules Nov 8 00:00:58.222714 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:00:58.223547 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:00:58.230524 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:00:58.231868 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:00:58.231939 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:00:58.234065 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:00:58.240475 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 8 00:00:58.240505 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 8 00:00:58.256765 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:00:58.298762 systemd-networkd[2512]: lo: Link UP Nov 8 00:00:58.298774 systemd-networkd[2512]: lo: Gained carrier Nov 8 00:00:58.310320 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:00:58.311778 systemd[1]: Reached target network.target - Network. Nov 8 00:00:58.319507 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:00:58.324083 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:00:58.324396 systemd-networkd[2512]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:00:58.324410 systemd-networkd[2512]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:00:58.325038 systemd-networkd[2512]: eth0: Link UP Nov 8 00:00:58.325152 systemd-networkd[2512]: eth0: Gained carrier Nov 8 00:00:58.325171 systemd-networkd[2512]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:00:58.330201 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-84ab3e1d\x2d7e7d\x2d48d1\x2d9438\x2d0fb3ac72fa47.device - /dev/disk/by-uuid/84ab3e1d-7e7d-48d1-9438-0fb3ac72fa47 being skipped. Nov 8 00:00:58.339372 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 8 00:00:58.343047 systemd-networkd[2512]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:00:58.343887 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:00:58.345207 systemd-timesyncd[2513]: Network configuration changed, trying to establish connection. Nov 8 00:00:58.347033 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:00:58.349680 systemd-timesyncd[2513]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:00:58.349822 systemd-timesyncd[2513]: Initial clock synchronization to Sat 2025-11-08 00:00:58.714943 UTC. Nov 8 00:00:58.365642 systemd-cryptsetup[2528]: Volume rootencrypted already active. Nov 8 00:00:58.367984 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:00:58.370023 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:00:58.373170 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 8 00:00:58.378023 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 8 00:00:58.379444 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:00:58.382794 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:00:58.415617 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:00:58.449025 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:00:58.475963 ldconfig[2426]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:00:58.481731 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:00:58.484871 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:00:58.501104 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:00:58.504335 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:00:58.506459 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:00:58.507842 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:00:58.509338 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:00:58.511134 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:00:58.512423 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:00:58.513912 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:00:58.515617 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:00:58.517510 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:00:58.518940 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:00:58.518974 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:00:58.519903 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:00:58.521720 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:00:58.524397 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:00:58.527372 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:00:58.529027 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:00:58.530442 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:00:58.533804 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:00:58.535308 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:00:58.537267 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:00:58.538500 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:00:58.539547 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:00:58.540602 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:00:58.540634 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:00:58.541636 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:00:58.542844 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 8 00:00:58.543898 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:00:58.546955 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:00:58.549268 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:00:58.556194 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:00:58.559068 jq[2567]: false Nov 8 00:00:58.557254 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:00:58.566373 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:00:58.569382 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:00:58.570756 extend-filesystems[2568]: Found /dev/mapper/rootencrypted Nov 8 00:00:58.571757 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:00:58.574190 extend-filesystems[2574]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 00:00:58.577333 extend-filesystems[2568]: Found /dev/vdb6 Nov 8 00:00:58.576274 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:00:58.579013 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 8 00:00:58.579443 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:00:58.580012 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:00:58.581818 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:00:58.587441 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:00:58.589077 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:00:58.589337 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:00:58.589715 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:00:58.589945 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:00:58.591999 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:00:58.592288 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:00:58.594061 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:00:58.594286 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:00:58.596254 jq[2583]: true Nov 8 00:00:58.612820 jq[2595]: true Nov 8 00:00:58.615083 update_engine[2580]: I20251108 00:00:58.614123 2580 main.cc:92] Flatcar Update Engine starting Nov 8 00:00:58.637419 dbus-daemon[2565]: [system] SELinux support is enabled Nov 8 00:00:58.637708 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:00:58.640979 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:00:58.641016 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:00:58.642828 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:00:58.642856 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:00:58.646497 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:00:58.647050 update_engine[2580]: I20251108 00:00:58.646796 2580 update_check_scheduler.cc:74] Next update check in 4m27s Nov 8 00:00:58.649463 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:00:58.653627 systemd-logind[2577]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:00:58.653845 systemd-logind[2577]: New seat seat0. Nov 8 00:00:58.654415 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:00:58.676164 bash[2621]: Updated "/home/core/.ssh/authorized_keys" Nov 8 00:00:58.678016 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 00:00:58.680047 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:00:58.693872 locksmithd[2617]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:00:58.743650 containerd[2596]: time="2025-11-08T00:00:58Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:00:58.744709 containerd[2596]: time="2025-11-08T00:00:58.744668800Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:00:58.754672 containerd[2596]: time="2025-11-08T00:00:58.754616600Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.8µs" Nov 8 00:00:58.754672 containerd[2596]: time="2025-11-08T00:00:58.754652520Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:00:58.754753 containerd[2596]: time="2025-11-08T00:00:58.754710480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:00:58.754753 containerd[2596]: time="2025-11-08T00:00:58.754724000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:00:58.754902 containerd[2596]: time="2025-11-08T00:00:58.754869800Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:00:58.754902 containerd[2596]: time="2025-11-08T00:00:58.754894160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755022 containerd[2596]: time="2025-11-08T00:00:58.754990400Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755022 containerd[2596]: time="2025-11-08T00:00:58.755009320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755314 containerd[2596]: time="2025-11-08T00:00:58.755280320Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755314 containerd[2596]: time="2025-11-08T00:00:58.755304120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755367 containerd[2596]: time="2025-11-08T00:00:58.755316520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755367 containerd[2596]: time="2025-11-08T00:00:58.755325640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755497 containerd[2596]: time="2025-11-08T00:00:58.755464760Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755497 containerd[2596]: time="2025-11-08T00:00:58.755484160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755572 containerd[2596]: time="2025-11-08T00:00:58.755556160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755770 containerd[2596]: time="2025-11-08T00:00:58.755738840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755793 containerd[2596]: time="2025-11-08T00:00:58.755776040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:00:58.755812 containerd[2596]: time="2025-11-08T00:00:58.755788080Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:00:58.755861 containerd[2596]: time="2025-11-08T00:00:58.755847320Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:00:58.756165 containerd[2596]: time="2025-11-08T00:00:58.756141080Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:00:58.756236 containerd[2596]: time="2025-11-08T00:00:58.756220280Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:00:58.763034 containerd[2596]: time="2025-11-08T00:00:58.762989720Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:00:58.763069 containerd[2596]: time="2025-11-08T00:00:58.763054200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:00:58.763183 containerd[2596]: time="2025-11-08T00:00:58.763163360Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:00:58.763183 containerd[2596]: time="2025-11-08T00:00:58.763181360Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:00:58.763242 containerd[2596]: time="2025-11-08T00:00:58.763196040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:00:58.763242 containerd[2596]: time="2025-11-08T00:00:58.763208080Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:00:58.763242 containerd[2596]: time="2025-11-08T00:00:58.763219760Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:00:58.763242 containerd[2596]: time="2025-11-08T00:00:58.763230520Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:00:58.763312 containerd[2596]: time="2025-11-08T00:00:58.763243280Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:00:58.763312 containerd[2596]: time="2025-11-08T00:00:58.763258080Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:00:58.763312 containerd[2596]: time="2025-11-08T00:00:58.763269520Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:00:58.763312 containerd[2596]: time="2025-11-08T00:00:58.763281920Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:00:58.763312 containerd[2596]: time="2025-11-08T00:00:58.763293000Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:00:58.763312 containerd[2596]: time="2025-11-08T00:00:58.763310360Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:00:58.763456 containerd[2596]: time="2025-11-08T00:00:58.763434720Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:00:58.763480 containerd[2596]: time="2025-11-08T00:00:58.763463440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:00:58.763499 containerd[2596]: time="2025-11-08T00:00:58.763479800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:00:58.763499 containerd[2596]: time="2025-11-08T00:00:58.763491920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:00:58.763539 containerd[2596]: time="2025-11-08T00:00:58.763503960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:00:58.763539 containerd[2596]: time="2025-11-08T00:00:58.763514640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:00:58.763539 containerd[2596]: time="2025-11-08T00:00:58.763527120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:00:58.763590 containerd[2596]: time="2025-11-08T00:00:58.763539200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:00:58.763590 containerd[2596]: time="2025-11-08T00:00:58.763551760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:00:58.763590 containerd[2596]: time="2025-11-08T00:00:58.763562760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:00:58.763590 containerd[2596]: time="2025-11-08T00:00:58.763573320Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:00:58.763653 containerd[2596]: time="2025-11-08T00:00:58.763598560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:00:58.763653 containerd[2596]: time="2025-11-08T00:00:58.763636080Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:00:58.763704 containerd[2596]: time="2025-11-08T00:00:58.763654280Z" level=info msg="Start snapshots syncer" Nov 8 00:00:58.763704 containerd[2596]: time="2025-11-08T00:00:58.763691520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:00:58.764937 containerd[2596]: time="2025-11-08T00:00:58.764835320Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:00:58.765071 containerd[2596]: time="2025-11-08T00:00:58.764955400Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:00:58.765071 containerd[2596]: time="2025-11-08T00:00:58.765048720Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:00:58.765198 containerd[2596]: time="2025-11-08T00:00:58.765167800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:00:58.765225 containerd[2596]: time="2025-11-08T00:00:58.765207600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:00:58.765244 containerd[2596]: time="2025-11-08T00:00:58.765226080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:00:58.765264 containerd[2596]: time="2025-11-08T00:00:58.765241440Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:00:58.765382 containerd[2596]: time="2025-11-08T00:00:58.765367120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:00:58.765403 containerd[2596]: time="2025-11-08T00:00:58.765391520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:00:58.765435 containerd[2596]: time="2025-11-08T00:00:58.765407200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:00:58.765456 containerd[2596]: time="2025-11-08T00:00:58.765441240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:00:58.765478 containerd[2596]: time="2025-11-08T00:00:58.765459840Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:00:58.765508 containerd[2596]: time="2025-11-08T00:00:58.765495720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:00:58.765535 containerd[2596]: time="2025-11-08T00:00:58.765518840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:00:58.765556 containerd[2596]: time="2025-11-08T00:00:58.765535640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:00:58.765575 containerd[2596]: time="2025-11-08T00:00:58.765550160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:00:58.765691 containerd[2596]: time="2025-11-08T00:00:58.765565240Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:00:58.765717 containerd[2596]: time="2025-11-08T00:00:58.765699600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:00:58.765737 containerd[2596]: time="2025-11-08T00:00:58.765715800Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:00:58.765755 containerd[2596]: time="2025-11-08T00:00:58.765741040Z" level=info msg="runtime interface created" Nov 8 00:00:58.765755 containerd[2596]: time="2025-11-08T00:00:58.765747320Z" level=info msg="created NRI interface" Nov 8 00:00:58.765788 containerd[2596]: time="2025-11-08T00:00:58.765759880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:00:58.765788 containerd[2596]: time="2025-11-08T00:00:58.765774560Z" level=info msg="Connect containerd service" Nov 8 00:00:58.765820 containerd[2596]: time="2025-11-08T00:00:58.765805600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:00:58.766911 containerd[2596]: time="2025-11-08T00:00:58.766870320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:00:58.834642 containerd[2596]: time="2025-11-08T00:00:58.834455120Z" level=info msg="Start subscribing containerd event" Nov 8 00:00:58.834642 containerd[2596]: time="2025-11-08T00:00:58.834536560Z" level=info msg="Start recovering state" Nov 8 00:00:58.834840 containerd[2596]: time="2025-11-08T00:00:58.834800640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:00:58.834897 containerd[2596]: time="2025-11-08T00:00:58.834878520Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:00:58.834938 containerd[2596]: time="2025-11-08T00:00:58.834814360Z" level=info msg="Start event monitor" Nov 8 00:00:58.835019 containerd[2596]: time="2025-11-08T00:00:58.834946120Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:00:58.835019 containerd[2596]: time="2025-11-08T00:00:58.834956360Z" level=info msg="Start streaming server" Nov 8 00:00:58.835019 containerd[2596]: time="2025-11-08T00:00:58.834964920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:00:58.835019 containerd[2596]: time="2025-11-08T00:00:58.834972600Z" level=info msg="runtime interface starting up..." Nov 8 00:00:58.835019 containerd[2596]: time="2025-11-08T00:00:58.834978720Z" level=info msg="starting plugins..." Nov 8 00:00:58.835019 containerd[2596]: time="2025-11-08T00:00:58.834997160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:00:58.835439 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:00:58.836975 containerd[2596]: time="2025-11-08T00:00:58.836945680Z" level=info msg="containerd successfully booted in 0.093614s" Nov 8 00:00:59.397313 sshd_keygen[2587]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 00:00:59.419103 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:00:59.422397 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:00:59.441779 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:00:59.443068 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:00:59.445876 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:00:59.480905 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:00:59.485101 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:00:59.487360 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:00:59.488858 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:01:00.074773 systemd-networkd[2512]: eth0: Gained IPv6LL Nov 8 00:01:00.077195 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:01:00.078882 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:01:00.081560 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:01:00.083790 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:01:00.110133 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:01:00.111740 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:01:00.112374 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:01:00.114815 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 00:01:00.115037 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:01:00.117540 systemd[1]: Starting cryptenroll-helper-first.service... Nov 8 00:01:02.455566 systemd-cryptenroll[2679]: New TPM2 token enrolled as key slot 1. Nov 8 00:01:04.425615 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:01:04.428572 systemd[1]: Started sshd@0-10.0.0.25:22-10.0.0.1:59498.service - OpenSSH per-connection server daemon (10.0.0.1:59498). Nov 8 00:01:04.518318 sshd[2814]: Accepted publickey for core from 10.0.0.1 port 59498 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:01:04.520107 sshd-session[2814]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:01:04.527411 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:01:04.528459 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:01:04.532837 systemd-logind[2577]: New session 1 of user core. Nov 8 00:01:04.557309 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:01:04.559871 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:01:04.574127 (systemd)[2821]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:01:04.576714 systemd-logind[2577]: New session c1 of user core. Nov 8 00:01:04.694942 systemd[2821]: Queued start job for default target default.target. Nov 8 00:01:04.718097 systemd[2821]: Created slice app.slice - User Application Slice. Nov 8 00:01:04.718302 systemd[2821]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:01:04.718372 systemd[2821]: Reached target paths.target - Paths. Nov 8 00:01:04.718485 systemd[2821]: Reached target timers.target - Timers. Nov 8 00:01:04.719901 systemd[2821]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:01:04.720860 systemd[2821]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:01:04.730597 systemd[2821]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:01:04.730694 systemd[2821]: Reached target sockets.target - Sockets. Nov 8 00:01:04.731210 systemd[2821]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:01:04.731325 systemd[2821]: Reached target basic.target - Basic System. Nov 8 00:01:04.731379 systemd[2821]: Reached target default.target - Main User Target. Nov 8 00:01:04.731408 systemd[2821]: Startup finished in 148ms. Nov 8 00:01:04.731583 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:01:04.733030 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:01:04.743916 systemd[1]: Started sshd@1-10.0.0.25:22-10.0.0.1:59504.service - OpenSSH per-connection server daemon (10.0.0.1:59504). Nov 8 00:01:04.812414 sshd[2834]: Accepted publickey for core from 10.0.0.1 port 59504 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:01:04.813648 sshd-session[2834]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:01:04.818731 systemd-logind[2577]: New session 2 of user core. Nov 8 00:01:04.829216 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:01:04.844549 sshd[2837]: Connection closed by 10.0.0.1 port 59504 Nov 8 00:01:04.845086 sshd-session[2834]: pam_unix(sshd:session): session closed for user core Nov 8 00:01:04.857422 systemd[1]: sshd@1-10.0.0.25:22-10.0.0.1:59504.service: Deactivated successfully. Nov 8 00:01:04.859426 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:01:04.861529 systemd-logind[2577]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:01:04.866359 systemd[1]: Started sshd@2-10.0.0.25:22-10.0.0.1:59520.service - OpenSSH per-connection server daemon (10.0.0.1:59520). Nov 8 00:01:04.867263 systemd-logind[2577]: Removed session 2. Nov 8 00:01:04.938182 sshd[2845]: Accepted publickey for core from 10.0.0.1 port 59520 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:01:04.939435 sshd-session[2845]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:01:04.944017 systemd-logind[2577]: New session 3 of user core. Nov 8 00:01:04.962189 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:01:04.974814 sshd[2848]: Connection closed by 10.0.0.1 port 59520 Nov 8 00:01:04.975153 sshd-session[2845]: pam_unix(sshd:session): session closed for user core Nov 8 00:01:04.980124 systemd[1]: sshd@2-10.0.0.25:22-10.0.0.1:59520.service: Deactivated successfully. Nov 8 00:01:04.983332 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:01:04.984083 systemd-logind[2577]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:01:04.985094 systemd-logind[2577]: Removed session 3. -- Reboot -- Nov 8 00:02:49.335931 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:02:49.335953 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:02:49.335961 kernel: KASLR enabled Nov 8 00:02:49.335966 kernel: efi: EFI v2.7 by EDK II Nov 8 00:02:49.335972 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 8 00:02:49.335978 kernel: random: crng init done Nov 8 00:02:49.335986 kernel: secureboot: Secure boot disabled Nov 8 00:02:49.335992 kernel: ACPI: Early table checksum verification disabled Nov 8 00:02:49.335999 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 8 00:02:49.336005 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:02:49.336011 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336017 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336023 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336029 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336038 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336045 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336051 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336058 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336064 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336070 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:02:49.336076 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:02:49.336083 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:02:49.336090 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:02:49.336097 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:02:49.336103 kernel: Zone ranges: Nov 8 00:02:49.336109 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:02:49.336116 kernel: DMA32 empty Nov 8 00:02:49.336122 kernel: Normal empty Nov 8 00:02:49.336128 kernel: Device empty Nov 8 00:02:49.336134 kernel: Movable zone start for each node Nov 8 00:02:49.336140 kernel: Early memory node ranges Nov 8 00:02:49.336147 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 8 00:02:49.336153 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 8 00:02:49.336159 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 8 00:02:49.336167 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 8 00:02:49.336173 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 8 00:02:49.336180 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 8 00:02:49.336186 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 8 00:02:49.336192 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:02:49.336199 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:02:49.336209 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:02:49.336215 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:02:49.336222 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:02:49.336229 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:02:49.336236 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:02:49.336242 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:02:49.336249 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:02:49.336256 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:02:49.336264 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 8 00:02:49.336271 kernel: psci: probing for conduit method from ACPI. Nov 8 00:02:49.336278 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:02:49.336284 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:02:49.336291 kernel: psci: Trusted OS migration not required Nov 8 00:02:49.336298 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:02:49.336304 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:02:49.336311 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:02:49.336318 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:02:49.336325 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:02:49.336332 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:02:49.336340 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:02:49.336347 kernel: CPU features: detected: Spectre-v4 Nov 8 00:02:49.336353 kernel: CPU features: detected: Spectre-BHB Nov 8 00:02:49.336360 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:02:49.336367 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:02:49.336374 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:02:49.336380 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:02:49.336387 kernel: alternatives: applying boot alternatives Nov 8 00:02:49.336395 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:02:49.336402 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:02:49.336410 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:02:49.336417 kernel: Fallback order for Node 0: 0 Nov 8 00:02:49.336424 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:02:49.336430 kernel: Policy zone: DMA Nov 8 00:02:49.336437 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:02:49.336444 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:02:49.336450 kernel: software IO TLB: area num 4. Nov 8 00:02:49.336457 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:02:49.336464 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 8 00:02:49.336471 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:02:49.336478 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:02:49.336493 kernel: rcu: RCU event tracing is enabled. Nov 8 00:02:49.336502 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:02:49.336509 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:02:49.336534 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:02:49.336541 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:02:49.336548 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:02:49.336555 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:02:49.336565 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:02:49.336572 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:02:49.336578 kernel: GICv3: 256 SPIs implemented Nov 8 00:02:49.336585 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:02:49.336595 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:02:49.336601 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:02:49.336608 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:02:49.336615 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:02:49.336621 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:02:49.336628 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:02:49.336635 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:02:49.336642 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:02:49.336649 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:02:49.336656 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:02:49.336663 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:02:49.336671 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:02:49.336678 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:02:49.336685 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:02:49.336692 kernel: arm-pv: using stolen time PV Nov 8 00:02:49.336699 kernel: Console: colour dummy device 80x25 Nov 8 00:02:49.336706 kernel: ACPI: Core revision 20240827 Nov 8 00:02:49.336714 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:02:49.336721 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:02:49.336729 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:02:49.336737 kernel: landlock: Up and running. Nov 8 00:02:49.336744 kernel: SELinux: Initializing. Nov 8 00:02:49.336751 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:02:49.336759 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:02:49.336766 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:02:49.336773 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:02:49.336780 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:02:49.336793 kernel: Remapping and enabling EFI services. Nov 8 00:02:49.336800 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:02:49.336809 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:02:49.336817 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:02:49.336824 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:02:49.336832 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:02:49.336840 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:02:49.336848 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:02:49.336856 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:02:49.336863 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:02:49.336871 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:02:49.336878 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:02:49.336885 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:02:49.336893 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:02:49.336901 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:02:49.336909 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:02:49.336916 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:02:49.336923 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:02:49.336931 kernel: SMP: Total of 4 processors activated. Nov 8 00:02:49.336938 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:02:49.336946 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:02:49.336955 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:02:49.336963 kernel: CPU features: detected: Common not Private translations Nov 8 00:02:49.336970 kernel: CPU features: detected: CRC32 instructions Nov 8 00:02:49.336977 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:02:49.336985 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:02:49.336992 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:02:49.337000 kernel: CPU features: detected: Privileged Access Never Nov 8 00:02:49.337007 kernel: CPU features: detected: RAS Extension Support Nov 8 00:02:49.337015 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:02:49.337023 kernel: alternatives: applying system-wide alternatives Nov 8 00:02:49.337030 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:02:49.337038 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 8 00:02:49.337046 kernel: devtmpfs: initialized Nov 8 00:02:49.337053 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:02:49.337060 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:02:49.337069 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:02:49.337077 kernel: 0 pages in range for non-PLT usage Nov 8 00:02:49.337084 kernel: 515232 pages in range for PLT usage Nov 8 00:02:49.337091 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:02:49.337099 kernel: SMBIOS 3.0.0 present. Nov 8 00:02:49.337106 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:02:49.337113 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:02:49.337122 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:02:49.337130 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:02:49.337137 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:02:49.337145 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:02:49.337152 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:02:49.337160 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 8 00:02:49.337167 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:02:49.337177 kernel: cpuidle: using governor menu Nov 8 00:02:49.337184 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:02:49.337192 kernel: ASID allocator initialised with 32768 entries Nov 8 00:02:49.337199 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:02:49.337206 kernel: Serial: AMBA PL011 UART driver Nov 8 00:02:49.337214 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:02:49.337221 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:02:49.337230 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:02:49.337237 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:02:49.337245 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:02:49.337252 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:02:49.337259 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:02:49.337267 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:02:49.337274 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:02:49.337281 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:02:49.337290 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:02:49.337297 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:02:49.337305 kernel: ACPI: Interpreter enabled Nov 8 00:02:49.337312 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:02:49.337320 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:02:49.337327 kernel: ACPI: CPU0 has been hot-added Nov 8 00:02:49.337334 kernel: ACPI: CPU1 has been hot-added Nov 8 00:02:49.337343 kernel: ACPI: CPU2 has been hot-added Nov 8 00:02:49.337350 kernel: ACPI: CPU3 has been hot-added Nov 8 00:02:49.337358 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:02:49.337366 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:02:49.337373 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:02:49.337552 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:02:49.337643 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:02:49.337727 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:02:49.337805 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:02:49.337883 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:02:49.337893 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:02:49.337901 kernel: PCI host bridge to bus 0000:00 Nov 8 00:02:49.337984 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:02:49.338058 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:02:49.338129 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:02:49.338199 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:02:49.338295 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:02:49.338384 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:02:49.338466 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:02:49.338574 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:02:49.338656 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:02:49.338735 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:02:49.338813 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:02:49.338892 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:02:49.338967 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:02:49.339038 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:02:49.339109 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:02:49.339119 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:02:49.339127 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:02:49.339134 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:02:49.339143 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:02:49.339151 kernel: iommu: Default domain type: Translated Nov 8 00:02:49.339158 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:02:49.339166 kernel: efivars: Registered efivars operations Nov 8 00:02:49.339173 kernel: vgaarb: loaded Nov 8 00:02:49.339181 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:02:49.339189 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:02:49.339197 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:02:49.339205 kernel: pnp: PnP ACPI init Nov 8 00:02:49.339297 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:02:49.339308 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:02:49.339315 kernel: NET: Registered PF_INET protocol family Nov 8 00:02:49.339328 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:02:49.339337 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:02:49.339346 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:02:49.339354 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:02:49.339361 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:02:49.339369 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:02:49.339377 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:02:49.339384 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:02:49.339391 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:02:49.339401 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:02:49.339408 kernel: kvm [1]: HYP mode not available Nov 8 00:02:49.339416 kernel: Initialise system trusted keyrings Nov 8 00:02:49.339423 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:02:49.339431 kernel: Key type asymmetric registered Nov 8 00:02:49.339438 kernel: Asymmetric key parser 'x509' registered Nov 8 00:02:49.339446 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:02:49.339455 kernel: io scheduler mq-deadline registered Nov 8 00:02:49.339462 kernel: io scheduler kyber registered Nov 8 00:02:49.339470 kernel: io scheduler bfq registered Nov 8 00:02:49.339477 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:02:49.339485 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:02:49.339501 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:02:49.339605 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:02:49.339618 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:02:49.339626 kernel: thunder_xcv, ver 1.0 Nov 8 00:02:49.339634 kernel: thunder_bgx, ver 1.0 Nov 8 00:02:49.339644 kernel: nicpf, ver 1.0 Nov 8 00:02:49.339654 kernel: nicvf, ver 1.0 Nov 8 00:02:49.339759 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:02:49.339858 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:02:48 UTC (1762560168) Nov 8 00:02:49.339871 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:02:49.339879 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:02:49.339886 kernel: watchdog: NMI not fully supported Nov 8 00:02:49.339894 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:02:49.339901 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:02:49.339909 kernel: Segment Routing with IPv6 Nov 8 00:02:49.339916 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:02:49.339925 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:02:49.339932 kernel: Key type dns_resolver registered Nov 8 00:02:49.339940 kernel: registered taskstats version 1 Nov 8 00:02:49.339947 kernel: Loading compiled-in X.509 certificates Nov 8 00:02:49.339955 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:02:49.339962 kernel: Demotion targets for Node 0: null Nov 8 00:02:49.339970 kernel: Key type .fscrypt registered Nov 8 00:02:49.339978 kernel: Key type fscrypt-provisioning registered Nov 8 00:02:49.339986 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:02:49.339993 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:02:49.340000 kernel: ima: No architecture policies found Nov 8 00:02:49.340008 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:02:49.340015 kernel: clk: Disabling unused clocks Nov 8 00:02:49.340023 kernel: PM: genpd: Disabling unused power domains Nov 8 00:02:49.340032 kernel: Freeing unused kernel memory: 12288K Nov 8 00:02:49.340040 kernel: Run /init as init process Nov 8 00:02:49.340047 kernel: with arguments: Nov 8 00:02:49.340055 kernel: /init Nov 8 00:02:49.340062 kernel: with environment: Nov 8 00:02:49.340069 kernel: HOME=/ Nov 8 00:02:49.340077 kernel: TERM=linux Nov 8 00:02:49.340174 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:02:49.340254 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 00:02:49.340339 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 00:02:49.340415 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:02:49.340425 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 00:02:49.340434 kernel: SCSI subsystem initialized Nov 8 00:02:49.340442 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:02:49.340450 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:02:49.340457 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:02:49.340465 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:02:49.340472 kernel: raid6: neonx8 gen() 15726 MB/s Nov 8 00:02:49.340480 kernel: raid6: neonx4 gen() 15714 MB/s Nov 8 00:02:49.340496 kernel: raid6: neonx2 gen() 13111 MB/s Nov 8 00:02:49.340504 kernel: raid6: neonx1 gen() 10290 MB/s Nov 8 00:02:49.340519 kernel: raid6: int64x8 gen() 6815 MB/s Nov 8 00:02:49.340527 kernel: raid6: int64x4 gen() 7309 MB/s Nov 8 00:02:49.340535 kernel: raid6: int64x2 gen() 6096 MB/s Nov 8 00:02:49.340542 kernel: raid6: int64x1 gen() 5011 MB/s Nov 8 00:02:49.340549 kernel: raid6: using algorithm neonx8 gen() 15726 MB/s Nov 8 00:02:49.340557 kernel: raid6: .... xor() 12047 MB/s, rmw enabled Nov 8 00:02:49.340566 kernel: raid6: using neon recovery algorithm Nov 8 00:02:49.340574 kernel: xor: measuring software checksum speed Nov 8 00:02:49.340581 kernel: 8regs : 21550 MB/sec Nov 8 00:02:49.340589 kernel: 32regs : 18345 MB/sec Nov 8 00:02:49.340596 kernel: arm64_neon : 28089 MB/sec Nov 8 00:02:49.340603 kernel: xor: using function: arm64_neon (28089 MB/sec) Nov 8 00:02:49.340611 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:02:49.340620 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 00:02:49.340627 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:02:49.340635 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:02:49.340643 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:02:49.340651 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:02:49.340658 kernel: loop: module loaded Nov 8 00:02:49.340666 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:02:49.340675 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:02:49.340684 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:02:49.340694 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:02:49.340703 systemd[1]: Detected virtualization kvm. Nov 8 00:02:49.340711 systemd[1]: Detected architecture arm64. Nov 8 00:02:49.340718 systemd[1]: Running in initrd. Nov 8 00:02:49.340727 systemd[1]: No hostname configured, using default hostname. Nov 8 00:02:49.340736 systemd[1]: Hostname set to . Nov 8 00:02:49.340744 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:02:49.340752 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:02:49.340760 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:02:49.340768 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:02:49.340777 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:02:49.340786 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:02:49.340794 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:02:49.340803 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:02:49.340811 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:02:49.340819 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:02:49.340829 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 00:02:49.340837 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:02:49.340845 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:02:49.340853 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:02:49.340861 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:02:49.340869 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:02:49.340877 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:02:49.340887 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:02:49.340895 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:02:49.340903 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:02:49.340918 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:02:49.340928 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:02:49.340938 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:02:49.340946 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:02:49.340955 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:02:49.340964 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:02:49.340972 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:02:49.340981 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:02:49.340990 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:02:49.340999 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:02:49.341007 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:02:49.341016 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:02:49.341024 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:02:49.341034 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:02:49.341043 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:02:49.341070 systemd-journald[339]: Collecting audit messages is enabled. Nov 8 00:02:49.341092 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:02:49.341101 kernel: audit: type=1130 audit(1762560169.339:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.341109 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:02:49.341117 systemd-journald[339]: Journal started Nov 8 00:02:49.341137 systemd-journald[339]: Runtime Journal (/run/log/journal/39abc24d25b944628726edb1d49365bd) is 6M, max 48.5M, 42.4M free. Nov 8 00:02:49.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.344552 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:02:49.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.347536 kernel: Bridge firewalling registered Nov 8 00:02:49.347553 kernel: audit: type=1130 audit(1762560169.346:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.347564 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:02:49.347570 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 8 00:02:49.355652 kernel: audit: type=1130 audit(1762560169.351:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.352910 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:02:49.359841 kernel: audit: type=1130 audit(1762560169.356:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.359353 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:02:49.361567 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:02:49.363767 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:02:49.376320 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:02:49.386289 systemd-tmpfiles[365]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:02:49.388171 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:02:49.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.393132 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:02:49.397167 kernel: audit: type=1130 audit(1762560169.391:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.397193 kernel: audit: type=1130 audit(1762560169.396:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.397440 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:02:49.405462 kernel: audit: type=1130 audit(1762560169.400:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.405471 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:02:49.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.409049 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:02:49.413113 kernel: audit: type=1130 audit(1762560169.406:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.441779 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:02:49.522543 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:02:49.531562 kernel: iscsi: registered transport (tcp) Nov 8 00:02:49.545551 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:02:49.545604 kernel: QLogic iSCSI HBA Driver Nov 8 00:02:49.567650 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:02:49.587611 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:02:49.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.590063 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:02:49.595021 kernel: audit: type=1130 audit(1762560169.588:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.639291 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:02:49.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.642013 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:02:49.682301 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:02:49.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.683000 audit: BPF prog-id=6 op=LOAD Nov 8 00:02:49.684000 audit: BPF prog-id=7 op=LOAD Nov 8 00:02:49.685199 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:02:49.720548 systemd-udevd[586]: Using default interface naming scheme 'v257'. Nov 8 00:02:49.728624 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:02:49.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.733471 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:02:49.760163 dracut-pre-trigger[593]: rd.md=0: removing MD RAID activation Nov 8 00:02:49.784986 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:02:49.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.788705 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:02:49.854808 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:02:49.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.859819 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:02:49.931354 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:02:49.934930 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 8 00:02:49.940538 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:02:49.944351 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 8 00:02:49.948393 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:02:49.956578 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:02:49.957827 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:02:49.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.960705 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:02:49.962552 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:02:49.968651 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:02:49.970561 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:02:49.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:49.975872 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:02:49.977321 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:02:49.979795 systemd[1]: Reload requested from client PID 663 ('systemctl') (unit decrypt-root.service)... Nov 8 00:02:49.979805 systemd[1]: Reloading... Nov 8 00:02:50.118787 systemd[1]: Reloading finished in 138 ms. Nov 8 00:02:50.139774 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:02:50.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:50.141000 audit: BPF prog-id=8 op=LOAD Nov 8 00:02:50.141000 audit: BPF prog-id=9 op=LOAD Nov 8 00:02:50.141000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:02:50.141000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:02:50.142000 audit: BPF prog-id=10 op=LOAD Nov 8 00:02:50.142000 audit: BPF prog-id=3 op=UNLOAD Nov 8 00:02:50.142000 audit: BPF prog-id=11 op=LOAD Nov 8 00:02:50.142000 audit: BPF prog-id=12 op=LOAD Nov 8 00:02:50.142000 audit: BPF prog-id=4 op=UNLOAD Nov 8 00:02:50.142000 audit: BPF prog-id=5 op=UNLOAD Nov 8 00:02:50.144664 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:02:50.145911 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:02:50.158459 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 8 00:02:50.160699 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 8 00:02:50.496534 kernel: Key type trusted registered Nov 8 00:02:50.499539 kernel: Key type encrypted registered Nov 8 00:02:50.526595 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:02:50.528268 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 8 00:02:50.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:50.531135 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 8 00:02:50.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:50.535081 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:02:50.758600 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:02:50.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:50.760402 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:02:50.762065 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:02:50.764347 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:02:50.767587 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:02:50.806183 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:02:50.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:50.808629 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:02:50.847747 systemd-fsck[800]: ROOT: clean, 202/113344 files, 22285/452608 blocks Nov 8 00:02:50.851830 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:02:50.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:50.855715 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:02:50.929542 kernel: EXT4-fs (dm-1): mounted filesystem bbb663ef-f99c-4d87-b4e3-9e1000cf895d r/w with ordered data mode. Quota mode: none. Nov 8 00:02:50.930188 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:02:50.931648 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:02:50.934999 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:02:50.937456 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:02:50.957124 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:02:50.960246 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:02:50.967188 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (808) Nov 8 00:02:50.967224 kernel: BTRFS info (device vdb6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:02:50.967235 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:02:50.967245 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 00:02:50.969464 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 00:02:50.971406 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:02:51.289067 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:02:51.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.291592 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:02:51.312775 initrd-setup-root-after-ignition[1106]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:02:51.316673 initrd-setup-root-after-ignition[1108]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:02:51.318697 initrd-setup-root-after-ignition[1112]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:02:51.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.318648 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:02:51.323936 initrd-setup-root-after-ignition[1108]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:02:51.320555 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 00:02:51.323572 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:02:51.387753 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:02:51.388575 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:02:51.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.391901 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:02:51.393846 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:02:51.396017 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:02:51.396993 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:02:51.424259 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:02:51.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.427087 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:02:51.451310 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:02:51.451448 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:02:51.454029 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:02:51.456131 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:02:51.458144 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 8 00:02:51.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.458283 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 8 00:02:51.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.460287 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:02:51.460395 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:02:51.464074 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:02:51.467367 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:02:51.469538 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 00:02:51.471845 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 00:02:51.473957 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:02:51.476554 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:02:51.479415 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:02:51.481523 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:02:51.483721 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:02:51.485779 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:02:51.487583 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:02:51.489711 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:02:51.491599 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:02:51.493619 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:02:51.495388 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:02:51.495481 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:02:51.497423 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:02:51.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.497510 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:02:51.499205 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:02:51.499282 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:02:51.501104 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:02:51.501216 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:02:51.503945 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:02:51.506045 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:02:51.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.507156 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:02:51.509852 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:02:51.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.512065 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:02:51.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.512174 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:02:51.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.514629 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:02:51.514753 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:02:51.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.518994 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:02:51.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.519129 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:02:51.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.521782 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:02:51.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.521994 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:02:51.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.524283 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:02:51.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.524398 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:02:51.527864 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:02:51.527975 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:02:51.531685 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:02:51.531806 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:02:51.535317 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:02:51.535437 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:02:51.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.538221 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:02:51.538339 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:02:51.541392 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:02:51.541535 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:02:51.543787 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:02:51.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.544012 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:02:51.547332 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:02:51.555111 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:02:51.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.556563 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:02:51.564207 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:02:51.564349 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:02:51.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.566595 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:02:51.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.566634 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:02:51.568927 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:02:51.568977 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:02:51.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.571145 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:02:51.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.571196 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:02:51.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.574693 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:02:51.574751 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:02:51.578078 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:02:51.578137 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:02:51.582952 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:02:51.584594 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:02:51.584653 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:02:51.586961 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:02:51.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:51.587010 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:02:51.589354 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:02:51.589400 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:02:51.599264 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:02:51.601491 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:02:51.603063 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:02:51.606993 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:02:51.624752 systemd[1]: Switching root. Nov 8 00:02:51.652431 systemd-journald[339]: Journal stopped Nov 8 00:02:52.285126 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Nov 8 00:02:52.285181 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:02:52.285193 kernel: SELinux: policy capability open_perms=1 Nov 8 00:02:52.285209 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:02:52.285221 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:02:52.285233 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:02:52.285247 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:02:52.285256 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:02:52.285266 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:02:52.285276 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:02:52.285286 systemd[1]: Successfully loaded SELinux policy in 66.037ms. Nov 8 00:02:52.285301 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.171ms. Nov 8 00:02:52.285317 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:02:52.285330 systemd[1]: Detected virtualization kvm. Nov 8 00:02:52.285340 systemd[1]: Detected architecture arm64. Nov 8 00:02:52.285352 zram_generator::config[1157]: No configuration found. Nov 8 00:02:52.285363 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:02:52.285373 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:02:52.285384 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:02:52.285397 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:02:52.285408 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:02:52.285419 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:02:52.285430 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:02:52.285441 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:02:52.285452 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:02:52.285464 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:02:52.285475 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:02:52.285499 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:02:52.285527 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:02:52.285541 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:02:52.285552 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:02:52.285563 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:02:52.285577 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:02:52.285588 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:02:52.285600 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:02:52.285611 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 8 00:02:52.285622 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:02:52.285632 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:02:52.285643 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:02:52.285655 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:02:52.285666 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:02:52.285677 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:02:52.285688 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:02:52.285699 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:02:52.285710 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:02:52.285722 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:02:52.285732 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:02:52.285743 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:02:52.285753 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:02:52.285764 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:02:52.285775 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:02:52.285786 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:02:52.285796 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:02:52.285809 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:02:52.285819 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:02:52.285831 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:02:52.285842 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:02:52.285852 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:02:52.285863 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:02:52.285874 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:02:52.285886 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:02:52.285897 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:02:52.285908 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:02:52.285918 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:02:52.285929 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:02:52.285940 systemd[1]: Reached target machines.target - Containers. Nov 8 00:02:52.285953 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:02:52.285964 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:02:52.285974 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:02:52.285985 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:02:52.285995 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:02:52.286006 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:02:52.286016 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:02:52.286028 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:02:52.286039 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:02:52.286050 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:02:52.286061 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:02:52.286071 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:02:52.286082 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:02:52.286093 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:02:52.286106 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:02:52.286117 kernel: fuse: init (API version 7.41) Nov 8 00:02:52.286128 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:02:52.286138 kernel: ACPI: bus type drm_connector registered Nov 8 00:02:52.286149 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:02:52.286159 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:02:52.286170 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:02:52.286183 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:02:52.286214 systemd-journald[1230]: Collecting audit messages is enabled. Nov 8 00:02:52.286237 systemd-journald[1230]: Journal started Nov 8 00:02:52.286260 systemd-journald[1230]: Runtime Journal (/run/log/journal/39abc24d25b944628726edb1d49365bd) is 6M, max 48.5M, 42.4M free. Nov 8 00:02:52.132000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:02:52.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.247000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:02:52.247000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:02:52.248000 audit: BPF prog-id=18 op=LOAD Nov 8 00:02:52.248000 audit: BPF prog-id=19 op=LOAD Nov 8 00:02:52.248000 audit: BPF prog-id=20 op=LOAD Nov 8 00:02:52.283000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:02:52.283000 audit[1230]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe8438f30 a2=4000 a3=0 items=0 ppid=1 pid=1230 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:02:52.283000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:02:52.022969 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:02:52.044878 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-84ab3e1d\x2d7e7d\x2d48d1\x2d9438\x2d0fb3ac72fa47.device - /dev/disk/by-uuid/84ab3e1d-7e7d-48d1-9438-0fb3ac72fa47. Nov 8 00:02:52.044890 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 00:02:52.045373 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:02:52.289702 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:02:52.293983 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:02:52.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.295275 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:02:52.296790 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:02:52.298419 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:02:52.299750 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:02:52.301179 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:02:52.302590 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:02:52.304607 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:02:52.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.306188 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:02:52.307849 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:02:52.308016 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:02:52.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.309596 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:02:52.309750 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:02:52.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.311182 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:02:52.311349 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:02:52.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.312812 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:02:52.313585 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:02:52.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.315175 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:02:52.316556 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:02:52.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.318034 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:02:52.318200 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:02:52.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.319819 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:02:52.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.321597 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:02:52.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.324112 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:02:52.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.326103 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:02:52.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.339322 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:02:52.341146 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:02:52.343696 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:02:52.345758 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:02:52.347033 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:02:52.347062 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:02:52.349046 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:02:52.351402 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:02:52.351551 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:02:52.357499 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:02:52.360169 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:02:52.361745 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:02:52.363503 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:02:52.365566 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:02:52.367193 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:02:52.371721 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:02:52.377946 systemd-journald[1230]: Time spent on flushing to /var/log/journal/39abc24d25b944628726edb1d49365bd is 38.944ms for 798 entries. Nov 8 00:02:52.377946 systemd-journald[1230]: System Journal (/var/log/journal/39abc24d25b944628726edb1d49365bd) is 8M, max 170.3M, 162.2M free. Nov 8 00:02:52.429253 systemd-journald[1230]: Received client request to flush runtime journal. Nov 8 00:02:52.429332 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 00:02:52.429348 kernel: loop2: detected capacity change from 0 to 109808 Nov 8 00:02:52.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.421000 audit: BPF prog-id=21 op=LOAD Nov 8 00:02:52.421000 audit: BPF prog-id=22 op=LOAD Nov 8 00:02:52.421000 audit: BPF prog-id=23 op=LOAD Nov 8 00:02:52.425000 audit: BPF prog-id=24 op=LOAD Nov 8 00:02:52.374360 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:02:52.380577 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:02:52.385822 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:02:52.387422 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:02:52.391556 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:02:52.397656 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:02:52.402189 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 00:02:52.402283 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:02:52.419669 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:02:52.423334 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:02:52.426734 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:02:52.430677 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:02:52.432935 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:02:52.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.438000 audit: BPF prog-id=25 op=LOAD Nov 8 00:02:52.438000 audit: BPF prog-id=26 op=LOAD Nov 8 00:02:52.438000 audit: BPF prog-id=27 op=LOAD Nov 8 00:02:52.439791 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:02:52.441000 audit: BPF prog-id=28 op=LOAD Nov 8 00:02:52.442000 audit: BPF prog-id=29 op=LOAD Nov 8 00:02:52.442000 audit: BPF prog-id=30 op=LOAD Nov 8 00:02:52.443301 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:02:52.461578 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 00:02:52.466973 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 8 00:02:52.466992 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 8 00:02:52.470528 kernel: loop4: detected capacity change from 0 to 109808 Nov 8 00:02:52.472782 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:02:52.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.480181 (sd-merge)[1292]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:02:52.483343 (sd-merge)[1292]: Merged extensions into '/usr'. Nov 8 00:02:52.486611 systemd-nsresourced[1289]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:02:52.486663 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:02:52.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.490573 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:02:52.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.495277 systemd[1]: Starting ensure-sysext.service... Nov 8 00:02:52.497753 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:02:52.505256 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:02:52.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.519504 systemd[1]: Reload requested from client PID 1302 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:02:52.519534 systemd[1]: Reloading... Nov 8 00:02:52.530672 systemd-tmpfiles[1303]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:02:52.530850 systemd-tmpfiles[1303]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:02:52.531131 systemd-tmpfiles[1303]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:02:52.532212 systemd-tmpfiles[1303]: ACLs are not supported, ignoring. Nov 8 00:02:52.532270 systemd-tmpfiles[1303]: ACLs are not supported, ignoring. Nov 8 00:02:52.544624 systemd-tmpfiles[1303]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:02:52.544636 systemd-tmpfiles[1303]: Skipping /boot Nov 8 00:02:52.555893 systemd-tmpfiles[1303]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:02:52.556053 systemd-tmpfiles[1303]: Skipping /boot Nov 8 00:02:52.583021 systemd-resolved[1283]: Positive Trust Anchors: Nov 8 00:02:52.583044 systemd-resolved[1283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:02:52.583048 systemd-resolved[1283]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:02:52.583079 systemd-resolved[1283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:02:52.591830 systemd-resolved[1283]: Defaulting to hostname 'linux'. Nov 8 00:02:52.602566 zram_generator::config[1342]: No configuration found. Nov 8 00:02:52.607246 systemd-oomd[1282]: No swap; memory pressure usage will be degraded Nov 8 00:02:52.749098 systemd[1]: Reloading finished in 229 ms. Nov 8 00:02:52.779426 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:02:52.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.780952 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:02:52.781537 kernel: kauditd_printk_skb: 120 callbacks suppressed Nov 8 00:02:52.781569 kernel: audit: type=1130 audit(1762560172.780:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.789564 kernel: audit: type=1130 audit(1762560172.785:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.795000 audit: BPF prog-id=31 op=LOAD Nov 8 00:02:52.795000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:02:52.797751 kernel: audit: type=1334 audit(1762560172.795:131): prog-id=31 op=LOAD Nov 8 00:02:52.797790 kernel: audit: type=1334 audit(1762560172.795:132): prog-id=24 op=UNLOAD Nov 8 00:02:52.797804 kernel: audit: type=1334 audit(1762560172.797:133): prog-id=32 op=LOAD Nov 8 00:02:52.797000 audit: BPF prog-id=32 op=LOAD Nov 8 00:02:52.797000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:02:52.799591 kernel: audit: type=1334 audit(1762560172.797:134): prog-id=18 op=UNLOAD Nov 8 00:02:52.799631 kernel: audit: type=1334 audit(1762560172.798:135): prog-id=33 op=LOAD Nov 8 00:02:52.798000 audit: BPF prog-id=33 op=LOAD Nov 8 00:02:52.799000 audit: BPF prog-id=34 op=LOAD Nov 8 00:02:52.799000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:02:52.799000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:02:52.799000 audit: BPF prog-id=35 op=LOAD Nov 8 00:02:52.799000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:02:52.801439 kernel: audit: type=1334 audit(1762560172.799:136): prog-id=34 op=LOAD Nov 8 00:02:52.801469 kernel: audit: type=1334 audit(1762560172.799:137): prog-id=19 op=UNLOAD Nov 8 00:02:52.801489 kernel: audit: type=1334 audit(1762560172.799:138): prog-id=20 op=UNLOAD Nov 8 00:02:52.801000 audit: BPF prog-id=36 op=LOAD Nov 8 00:02:52.802000 audit: BPF prog-id=37 op=LOAD Nov 8 00:02:52.802000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:02:52.802000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:02:52.815000 audit: BPF prog-id=38 op=LOAD Nov 8 00:02:52.815000 audit: BPF prog-id=28 op=UNLOAD Nov 8 00:02:52.815000 audit: BPF prog-id=39 op=LOAD Nov 8 00:02:52.815000 audit: BPF prog-id=40 op=LOAD Nov 8 00:02:52.815000 audit: BPF prog-id=29 op=UNLOAD Nov 8 00:02:52.815000 audit: BPF prog-id=30 op=UNLOAD Nov 8 00:02:52.816000 audit: BPF prog-id=41 op=LOAD Nov 8 00:02:52.816000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:02:52.816000 audit: BPF prog-id=42 op=LOAD Nov 8 00:02:52.816000 audit: BPF prog-id=43 op=LOAD Nov 8 00:02:52.816000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:02:52.816000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:02:52.818962 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:02:52.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.825177 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:02:52.828008 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:02:52.830351 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:02:52.844077 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:02:52.848387 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:02:52.851323 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:02:52.856284 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:02:52.859713 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:02:52.865823 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:02:52.867260 augenrules[1376]: /sbin/augenrules: No change Nov 8 00:02:52.869387 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:02:52.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.871090 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:02:52.872781 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:02:52.872884 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:02:52.872983 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:02:52.874165 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:02:52.874392 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:02:52.878000 audit[1386]: SYSTEM_BOOT pid=1386 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.889602 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:02:52.890705 augenrules[1400]: No rules Nov 8 00:02:52.891917 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:02:52.895864 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:02:52.897388 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:02:52.897501 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:02:52.897550 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:02:52.897618 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:02:52.898630 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:02:52.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.903287 systemd[1]: Finished ensure-sysext.service. Nov 8 00:02:52.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.904905 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:02:52.905340 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:02:52.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.907255 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:02:52.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.909257 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:02:52.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.911457 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:02:52.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.913592 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:02:52.913778 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:02:52.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.915325 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:02:52.915818 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:02:52.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.917523 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:02:52.917735 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:02:52.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.919332 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:02:52.919537 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:02:52.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.926751 ldconfig[1378]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:02:52.928114 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:02:52.928194 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:02:52.928000 audit: BPF prog-id=44 op=LOAD Nov 8 00:02:52.929958 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:02:52.930000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:02:52.930000 audit: BPF prog-id=8 op=UNLOAD Nov 8 00:02:52.931000 audit: BPF prog-id=45 op=LOAD Nov 8 00:02:52.931000 audit: BPF prog-id=46 op=LOAD Nov 8 00:02:52.932831 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:02:52.934091 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:02:52.937963 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:02:52.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.947624 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:02:52.960669 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:02:52.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.967649 systemd-udevd[1416]: Using default interface naming scheme 'v257'. Nov 8 00:02:52.985227 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:02:52.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.987097 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:02:52.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:52.989801 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:02:52.991328 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:02:52.992800 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:02:52.996967 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:02:52.998565 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:02:52.998610 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:02:52.999703 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:02:53.001076 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:02:53.002329 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:02:53.003750 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:02:53.005268 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:02:53.006563 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:02:53.008313 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:02:53.011449 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:02:53.014830 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:02:53.016657 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:02:53.018428 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:02:53.025902 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:02:53.027618 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:02:53.030000 audit: BPF prog-id=47 op=LOAD Nov 8 00:02:53.031594 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:02:53.034175 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:02:53.038266 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 8 00:02:53.041056 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:02:53.041632 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:02:53.043320 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:02:53.045201 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 8 00:02:53.046915 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:02:53.046949 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:02:53.047019 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 8 00:02:53.055093 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:02:53.058392 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:02:53.061001 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:02:53.066024 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:02:53.067378 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:02:53.070423 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:02:53.073670 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:02:53.076991 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:02:53.080615 jq[1455]: false Nov 8 00:02:53.081000 audit: BPF prog-id=48 op=LOAD Nov 8 00:02:53.081000 audit: BPF prog-id=49 op=LOAD Nov 8 00:02:53.081000 audit: BPF prog-id=50 op=LOAD Nov 8 00:02:53.083067 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:02:53.084607 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 8 00:02:53.085192 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:02:53.086362 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:02:53.091948 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:02:53.095307 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:02:53.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.099021 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:02:53.099334 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:02:53.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.099712 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:02:53.099916 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:02:53.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.100000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.103113 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:02:53.103572 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:02:53.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.105661 jq[1467]: true Nov 8 00:02:53.113185 extend-filesystems[1456]: Found /dev/mapper/rootencrypted Nov 8 00:02:53.121883 extend-filesystems[1486]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 00:02:53.128417 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:02:53.130883 extend-filesystems[1456]: Found /dev/vdb6 Nov 8 00:02:53.138277 jq[1480]: false Nov 8 00:02:53.135258 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:02:53.139803 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:02:53.140348 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:02:53.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.141000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.142784 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 00:02:53.143036 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 00:02:53.144346 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:02:53.150054 systemd-networkd[1448]: lo: Link UP Nov 8 00:02:53.150061 systemd-networkd[1448]: lo: Gained carrier Nov 8 00:02:53.158706 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:02:53.158776 systemd-networkd[1448]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:02:53.158780 systemd-networkd[1448]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:02:53.160011 dbus-daemon[1451]: [system] SELinux support is enabled Nov 8 00:02:53.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.161941 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:02:53.162410 systemd-networkd[1448]: eth0: Link UP Nov 8 00:02:53.164829 systemd-networkd[1448]: eth0: Gained carrier Nov 8 00:02:53.164866 systemd-networkd[1448]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:02:53.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.165285 systemd[1]: Reached target network.target - Network. Nov 8 00:02:53.168717 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:02:53.171817 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:02:53.171861 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:02:53.179888 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:02:53.181237 systemd-logind[1461]: New seat seat0. Nov 8 00:02:53.181607 systemd-networkd[1448]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:02:53.182847 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:02:53.184173 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:02:53.184199 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:02:53.185613 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Nov 8 00:02:53.186616 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:02:53.187055 update_engine[1465]: I20251108 00:02:53.186765 1465 main.cc:92] Flatcar Update Engine starting Nov 8 00:02:53.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.189966 update_engine[1465]: I20251108 00:02:53.189913 1465 update_check_scheduler.cc:74] Next update check in 9m4s Nov 8 00:02:53.196575 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:02:53.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.198291 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:02:53.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.205494 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:02:53.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.208218 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:02:53.213987 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:02:53.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.223564 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:02:53.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.227678 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:02:53.227961 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:02:53.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.228000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.236788 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:02:53.267954 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:02:53.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.273873 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:02:53.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.276791 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:02:53.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.278247 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:02:53.293525 locksmithd[1512]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:02:53.317248 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:02:53.328197 systemd-logind[1461]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:02:53.342802 containerd[1505]: time="2025-11-08T00:02:53Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:02:53.343552 containerd[1505]: time="2025-11-08T00:02:53.343501240Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:02:53.353242 containerd[1505]: time="2025-11-08T00:02:53.353190400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.36µs" Nov 8 00:02:53.353242 containerd[1505]: time="2025-11-08T00:02:53.353235280Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:02:53.353362 containerd[1505]: time="2025-11-08T00:02:53.353285440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:02:53.353362 containerd[1505]: time="2025-11-08T00:02:53.353298920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:02:53.353578 containerd[1505]: time="2025-11-08T00:02:53.353551040Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:02:53.353616 containerd[1505]: time="2025-11-08T00:02:53.353579000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:02:53.353738 containerd[1505]: time="2025-11-08T00:02:53.353709200Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:02:53.353738 containerd[1505]: time="2025-11-08T00:02:53.353730840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354019 containerd[1505]: time="2025-11-08T00:02:53.353996440Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354019 containerd[1505]: time="2025-11-08T00:02:53.354016440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354126 containerd[1505]: time="2025-11-08T00:02:53.354027680Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354126 containerd[1505]: time="2025-11-08T00:02:53.354037200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354390 containerd[1505]: time="2025-11-08T00:02:53.354316720Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354390 containerd[1505]: time="2025-11-08T00:02:53.354341360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354641 containerd[1505]: time="2025-11-08T00:02:53.354500400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354779 containerd[1505]: time="2025-11-08T00:02:53.354754640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354811 containerd[1505]: time="2025-11-08T00:02:53.354793440Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:02:53.354811 containerd[1505]: time="2025-11-08T00:02:53.354805560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:02:53.354864 containerd[1505]: time="2025-11-08T00:02:53.354839600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:02:53.355115 containerd[1505]: time="2025-11-08T00:02:53.355093280Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:02:53.355199 containerd[1505]: time="2025-11-08T00:02:53.355139200Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:02:53.356411 containerd[1505]: time="2025-11-08T00:02:53.356310560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:02:53.356411 containerd[1505]: time="2025-11-08T00:02:53.356361760Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356611240Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356630800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356645480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356657480Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356668840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356679800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356693200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356705880Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356718200Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356729120Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356738320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356751080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:02:53.356920 containerd[1505]: time="2025-11-08T00:02:53.356835400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356862160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356891480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356902000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356913400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356924000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356936680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356947520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356959520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356973200Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.356983560Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.357008760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.357047680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.357062520Z" level=info msg="Start snapshots syncer" Nov 8 00:02:53.357825 containerd[1505]: time="2025-11-08T00:02:53.357095240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:02:53.358109 containerd[1505]: time="2025-11-08T00:02:53.357296960Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:02:53.358109 containerd[1505]: time="2025-11-08T00:02:53.357338920Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357403600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357470240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357507520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357536880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357551720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357562920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357575600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357586960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357597880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357608680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357640920Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357654000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:02:53.358370 containerd[1505]: time="2025-11-08T00:02:53.357662920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357672400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357679760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357690600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357701400Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357714760Z" level=info msg="runtime interface created" Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357723680Z" level=info msg="created NRI interface" Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357732400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357744880Z" level=info msg="Connect containerd service" Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.357772680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:02:53.358627 containerd[1505]: time="2025-11-08T00:02:53.358375600Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:02:53.376804 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:02:53.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.426552 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:02:53.429109 systemd[1]: Started sshd@0-10.0.0.25:22-10.0.0.1:50250.service - OpenSSH per-connection server daemon (10.0.0.1:50250). Nov 8 00:02:53.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.25:22-10.0.0.1:50250 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.435210 containerd[1505]: time="2025-11-08T00:02:53.435153520Z" level=info msg="Start subscribing containerd event" Nov 8 00:02:53.435379 containerd[1505]: time="2025-11-08T00:02:53.435363400Z" level=info msg="Start recovering state" Nov 8 00:02:53.435622 containerd[1505]: time="2025-11-08T00:02:53.435581320Z" level=info msg="Start event monitor" Nov 8 00:02:53.435782 containerd[1505]: time="2025-11-08T00:02:53.435608600Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:02:53.435782 containerd[1505]: time="2025-11-08T00:02:53.435733000Z" level=info msg="Start streaming server" Nov 8 00:02:53.435782 containerd[1505]: time="2025-11-08T00:02:53.435745720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:02:53.435782 containerd[1505]: time="2025-11-08T00:02:53.435752880Z" level=info msg="runtime interface starting up..." Nov 8 00:02:53.435782 containerd[1505]: time="2025-11-08T00:02:53.435758600Z" level=info msg="starting plugins..." Nov 8 00:02:53.435880 containerd[1505]: time="2025-11-08T00:02:53.435623240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:02:53.435936 containerd[1505]: time="2025-11-08T00:02:53.435922800Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:02:53.436150 containerd[1505]: time="2025-11-08T00:02:53.435960960Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:02:53.436190 containerd[1505]: time="2025-11-08T00:02:53.436170520Z" level=info msg="containerd successfully booted in 0.093750s" Nov 8 00:02:53.436327 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:02:53.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.511395 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 50250 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:02:53.510000 audit[1569]: USER_ACCT pid=1569 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.512000 audit[1569]: CRED_ACQ pid=1569 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.512000 audit[1569]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc69b68e0 a2=3 a3=0 items=0 ppid=1 pid=1569 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:02:53.512000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:02:53.513492 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:02:53.520663 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:02:53.522969 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:02:53.528584 systemd-logind[1461]: New session 1 of user core. Nov 8 00:02:53.552258 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:02:53.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.556289 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:02:53.584000 audit[1575]: USER_ACCT pid=1575 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.584000 audit[1575]: CRED_ACQ pid=1575 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 00:02:53.585186 (systemd)[1575]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:02:53.587819 systemd-logind[1461]: New session c1 of user core. Nov 8 00:02:53.588000 audit[1575]: USER_START pid=1575 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.704767 systemd[1575]: Queued start job for default target default.target. Nov 8 00:02:53.720606 systemd[1575]: Created slice app.slice - User Application Slice. Nov 8 00:02:53.720642 systemd[1575]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:02:53.720654 systemd[1575]: Reached target paths.target - Paths. Nov 8 00:02:53.720707 systemd[1575]: Reached target timers.target - Timers. Nov 8 00:02:53.721945 systemd[1575]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:02:53.722740 systemd[1575]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:02:53.732227 systemd[1575]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:02:53.732301 systemd[1575]: Reached target sockets.target - Sockets. Nov 8 00:02:53.732699 systemd[1575]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:02:53.732767 systemd[1575]: Reached target basic.target - Basic System. Nov 8 00:02:53.732809 systemd[1575]: Reached target default.target - Main User Target. Nov 8 00:02:53.732834 systemd[1575]: Startup finished in 138ms. Nov 8 00:02:53.733267 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:02:53.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.744714 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:02:53.747000 audit[1569]: USER_START pid=1569 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.749000 audit[1585]: CRED_ACQ pid=1585 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.756162 systemd[1]: Started sshd@1-10.0.0.25:22-10.0.0.1:50262.service - OpenSSH per-connection server daemon (10.0.0.1:50262). Nov 8 00:02:53.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.25:22-10.0.0.1:50262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.812000 audit[1588]: USER_ACCT pid=1588 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.813460 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 50262 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:02:53.814000 audit[1588]: CRED_ACQ pid=1588 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.814000 audit[1588]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe5764d80 a2=3 a3=0 items=0 ppid=1 pid=1588 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:02:53.814000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:02:53.815021 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:02:53.819648 systemd-logind[1461]: New session 2 of user core. Nov 8 00:02:53.826710 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:02:53.829000 audit[1588]: USER_START pid=1588 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.830000 audit[1591]: CRED_ACQ pid=1591 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.838561 sshd[1591]: Connection closed by 10.0.0.1 port 50262 Nov 8 00:02:53.838612 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Nov 8 00:02:53.839000 audit[1588]: USER_END pid=1588 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.839000 audit[1588]: CRED_DISP pid=1588 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.859842 systemd[1]: sshd@1-10.0.0.25:22-10.0.0.1:50262.service: Deactivated successfully. Nov 8 00:02:53.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.25:22-10.0.0.1:50262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.862957 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:02:53.864215 systemd-logind[1461]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:02:53.866147 systemd[1]: Started sshd@2-10.0.0.25:22-10.0.0.1:50266.service - OpenSSH per-connection server daemon (10.0.0.1:50266). Nov 8 00:02:53.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.25:22-10.0.0.1:50266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.868444 systemd-logind[1461]: Removed session 2. Nov 8 00:02:53.920000 audit[1597]: USER_ACCT pid=1597 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.921668 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 50266 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:02:53.921000 audit[1597]: CRED_ACQ pid=1597 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.921000 audit[1597]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8679530 a2=3 a3=0 items=0 ppid=1 pid=1597 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:02:53.921000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:02:53.922980 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:02:53.927595 systemd-logind[1461]: New session 3 of user core. Nov 8 00:02:53.934707 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:02:53.936000 audit[1597]: USER_START pid=1597 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.938000 audit[1600]: CRED_ACQ pid=1600 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.946956 sshd[1600]: Connection closed by 10.0.0.1 port 50266 Nov 8 00:02:53.947374 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Nov 8 00:02:53.948000 audit[1597]: USER_END pid=1597 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.948000 audit[1597]: CRED_DISP pid=1597 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:02:53.951374 systemd[1]: sshd@2-10.0.0.25:22-10.0.0.1:50266.service: Deactivated successfully. Nov 8 00:02:53.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.25:22-10.0.0.1:50266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:53.954112 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:02:53.954828 systemd-logind[1461]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:02:53.955839 systemd-logind[1461]: Removed session 3. Nov 8 00:02:54.558677 systemd-networkd[1448]: eth0: Gained IPv6LL Nov 8 00:02:54.559242 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Nov 8 00:02:54.564120 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:02:54.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:54.566095 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:02:54.568636 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:02:54.570806 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:02:54.600751 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:02:54.601612 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:02:54.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:54.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:54.604370 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:02:54.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:02:54.606292 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:02:54.606554 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:02:54.607661 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:02:54.608584 systemd[1]: Startup finished in 1.468s (kernel) + 2.653s (initrd) + 2.935s (userspace) = 7.057s. Nov 8 00:02:56.059968 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Nov 8 00:02:57.247129 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Nov 8 00:03:03.962703 systemd[1]: Started sshd@3-10.0.0.25:22-10.0.0.1:36330.service - OpenSSH per-connection server daemon (10.0.0.1:36330). Nov 8 00:03:03.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.25:22-10.0.0.1:36330 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:03.966711 kernel: kauditd_printk_skb: 115 callbacks suppressed Nov 8 00:03:03.966782 kernel: audit: type=1130 audit(1762560183.962:248): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.25:22-10.0.0.1:36330 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.015000 audit[1625]: USER_ACCT pid=1625 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.016755 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 36330 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.021216 kernel: audit: type=1101 audit(1762560184.015:249): pid=1625 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.021291 kernel: audit: type=1103 audit(1762560184.020:250): pid=1625 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.020000 audit[1625]: CRED_ACQ pid=1625 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.021037 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.025953 kernel: audit: type=1006 audit(1762560184.020:251): pid=1625 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 8 00:03:04.026019 kernel: audit: type=1300 audit(1762560184.020:251): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb1f58c0 a2=3 a3=0 items=0 ppid=1 pid=1625 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.020000 audit[1625]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb1f58c0 a2=3 a3=0 items=0 ppid=1 pid=1625 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.027838 systemd-logind[1461]: New session 4 of user core. Nov 8 00:03:04.020000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.031210 kernel: audit: type=1327 audit(1762560184.020:251): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.041671 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:03:04.043000 audit[1625]: USER_START pid=1625 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.047000 audit[1628]: CRED_ACQ pid=1628 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.051884 kernel: audit: type=1105 audit(1762560184.043:252): pid=1625 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.051949 kernel: audit: type=1103 audit(1762560184.047:253): pid=1628 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.055768 sshd[1628]: Connection closed by 10.0.0.1 port 36330 Nov 8 00:03:04.056225 sshd-session[1625]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.057000 audit[1625]: USER_END pid=1625 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.057000 audit[1625]: CRED_DISP pid=1625 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.065276 kernel: audit: type=1106 audit(1762560184.057:254): pid=1625 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.065349 kernel: audit: type=1104 audit(1762560184.057:255): pid=1625 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.070443 systemd[1]: sshd@3-10.0.0.25:22-10.0.0.1:36330.service: Deactivated successfully. Nov 8 00:03:04.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.25:22-10.0.0.1:36330 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.072573 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:03:04.073414 systemd-logind[1461]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:03:04.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.25:22-10.0.0.1:36332 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.076845 systemd[1]: Started sshd@4-10.0.0.25:22-10.0.0.1:36332.service - OpenSSH per-connection server daemon (10.0.0.1:36332). Nov 8 00:03:04.077885 systemd-logind[1461]: Removed session 4. Nov 8 00:03:04.124000 audit[1634]: USER_ACCT pid=1634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.125047 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 36332 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.125000 audit[1634]: CRED_ACQ pid=1634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.125000 audit[1634]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe1ce8300 a2=3 a3=0 items=0 ppid=1 pid=1634 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.125000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.126311 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.130582 systemd-logind[1461]: New session 5 of user core. Nov 8 00:03:04.145742 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:03:04.147000 audit[1634]: USER_START pid=1634 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.148000 audit[1637]: CRED_ACQ pid=1637 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.152990 sshd[1637]: Connection closed by 10.0.0.1 port 36332 Nov 8 00:03:04.153483 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.154000 audit[1634]: USER_END pid=1634 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.154000 audit[1634]: CRED_DISP pid=1634 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.161782 systemd[1]: sshd@4-10.0.0.25:22-10.0.0.1:36332.service: Deactivated successfully. Nov 8 00:03:04.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.25:22-10.0.0.1:36332 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.165009 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:03:04.165832 systemd-logind[1461]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:03:04.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.25:22-10.0.0.1:36348 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.168187 systemd[1]: Started sshd@5-10.0.0.25:22-10.0.0.1:36348.service - OpenSSH per-connection server daemon (10.0.0.1:36348). Nov 8 00:03:04.168871 systemd-logind[1461]: Removed session 5. Nov 8 00:03:04.244000 audit[1643]: USER_ACCT pid=1643 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.245051 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 36348 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.246000 audit[1643]: CRED_ACQ pid=1643 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.246000 audit[1643]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc5751bb0 a2=3 a3=0 items=0 ppid=1 pid=1643 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.246000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.247482 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.252948 systemd-logind[1461]: New session 6 of user core. Nov 8 00:03:04.262751 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:03:04.264000 audit[1643]: USER_START pid=1643 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.265000 audit[1646]: CRED_ACQ pid=1646 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.273929 sshd[1646]: Connection closed by 10.0.0.1 port 36348 Nov 8 00:03:04.274386 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.274000 audit[1643]: USER_END pid=1643 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.275000 audit[1643]: CRED_DISP pid=1643 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.286784 systemd[1]: sshd@5-10.0.0.25:22-10.0.0.1:36348.service: Deactivated successfully. Nov 8 00:03:04.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.25:22-10.0.0.1:36348 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.288913 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:03:04.290144 systemd-logind[1461]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:03:04.292034 systemd[1]: Started sshd@6-10.0.0.25:22-10.0.0.1:36364.service - OpenSSH per-connection server daemon (10.0.0.1:36364). Nov 8 00:03:04.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.25:22-10.0.0.1:36364 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.293754 systemd-logind[1461]: Removed session 6. Nov 8 00:03:04.352000 audit[1652]: USER_ACCT pid=1652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.353412 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 36364 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.353000 audit[1652]: CRED_ACQ pid=1652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.353000 audit[1652]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4bb8ec0 a2=3 a3=0 items=0 ppid=1 pid=1652 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.353000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.354701 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.360015 systemd-logind[1461]: New session 7 of user core. Nov 8 00:03:04.366703 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:03:04.368000 audit[1652]: USER_START pid=1652 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.369000 audit[1656]: CRED_ACQ pid=1656 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.385000 audit[1657]: USER_ACCT pid=1657 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.385930 sudo[1657]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:03:04.385000 audit[1657]: CRED_REFR pid=1657 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.386198 sudo[1657]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:04.387000 audit[1657]: USER_START pid=1657 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.388000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 00:03:04.398000 audit[1451]: USER_MAC_STATUS pid=1451 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 00:03:04.388000 audit[1658]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffc5de3690 a2=1 a3=0 items=0 ppid=1657 pid=1658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.388000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 00:03:04.398000 audit[1657]: USER_END pid=1657 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.399457 sudo[1657]: pam_unix(sudo:session): session closed for user root Nov 8 00:03:04.399000 audit[1657]: CRED_DISP pid=1657 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.402984 sshd[1656]: Connection closed by 10.0.0.1 port 36364 Nov 8 00:03:04.402129 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.403000 audit[1652]: USER_END pid=1652 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.403000 audit[1652]: CRED_DISP pid=1652 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.414444 systemd[1]: sshd@6-10.0.0.25:22-10.0.0.1:36364.service: Deactivated successfully. Nov 8 00:03:04.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.25:22-10.0.0.1:36364 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.416069 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:03:04.418174 systemd-logind[1461]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:03:04.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.25:22-10.0.0.1:36366 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.420701 systemd[1]: Started sshd@7-10.0.0.25:22-10.0.0.1:36366.service - OpenSSH per-connection server daemon (10.0.0.1:36366). Nov 8 00:03:04.421372 systemd-logind[1461]: Removed session 7. Nov 8 00:03:04.499000 audit[1663]: USER_ACCT pid=1663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.500090 sshd[1663]: Accepted publickey for core from 10.0.0.1 port 36366 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.502000 audit[1663]: CRED_ACQ pid=1663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.502000 audit[1663]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc00d3f00 a2=3 a3=0 items=0 ppid=1 pid=1663 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.502000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.504022 sshd-session[1663]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.509210 systemd-logind[1461]: New session 8 of user core. Nov 8 00:03:04.524624 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 00:03:04.526000 audit[1663]: USER_START pid=1663 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.527000 audit[1666]: CRED_ACQ pid=1666 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.535000 audit[1668]: USER_ACCT pid=1668 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.536054 sudo[1668]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:03:04.535000 audit[1668]: CRED_REFR pid=1668 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.536328 sudo[1668]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:04.537000 audit[1668]: USER_START pid=1668 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.539351 sudo[1668]: pam_unix(sudo:session): session closed for user root Nov 8 00:03:04.538000 audit[1668]: USER_END pid=1668 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.538000 audit[1668]: CRED_DISP pid=1668 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.544000 audit[1667]: USER_ACCT pid=1667 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.545055 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:03:04.544000 audit[1667]: CRED_REFR pid=1667 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.545313 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:04.546000 audit[1667]: USER_START pid=1667 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.554033 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:03:04.586624 augenrules[1671]: /sbin/augenrules: No change Nov 8 00:03:04.592206 augenrules[1686]: No rules Nov 8 00:03:04.593581 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:03:04.595569 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:03:04.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.596433 sudo[1667]: pam_unix(sudo:session): session closed for user root Nov 8 00:03:04.596000 audit[1667]: USER_END pid=1667 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.596000 audit[1667]: CRED_DISP pid=1667 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.598261 sshd[1666]: Connection closed by 10.0.0.1 port 36366 Nov 8 00:03:04.598672 sshd-session[1663]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.599000 audit[1663]: USER_END pid=1663 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.599000 audit[1663]: CRED_DISP pid=1663 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.609523 systemd[1]: sshd@7-10.0.0.25:22-10.0.0.1:36366.service: Deactivated successfully. Nov 8 00:03:04.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.25:22-10.0.0.1:36366 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.611755 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 00:03:04.612429 systemd-logind[1461]: Session 8 logged out. Waiting for processes to exit. Nov 8 00:03:04.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.25:22-10.0.0.1:36374 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.614876 systemd[1]: Started sshd@8-10.0.0.25:22-10.0.0.1:36374.service - OpenSSH per-connection server daemon (10.0.0.1:36374). Nov 8 00:03:04.616934 systemd-logind[1461]: Removed session 8. Nov 8 00:03:04.688000 audit[1695]: USER_ACCT pid=1695 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.689454 sshd[1695]: Accepted publickey for core from 10.0.0.1 port 36374 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.689000 audit[1695]: CRED_ACQ pid=1695 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.689000 audit[1695]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc8428360 a2=3 a3=0 items=0 ppid=1 pid=1695 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.689000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.690889 sshd-session[1695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.695325 systemd-logind[1461]: New session 9 of user core. Nov 8 00:03:04.709726 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 00:03:04.711000 audit[1695]: USER_START pid=1695 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.713000 audit[1698]: CRED_ACQ pid=1698 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.726030 sshd[1698]: Connection closed by 10.0.0.1 port 36374 Nov 8 00:03:04.726531 sshd-session[1695]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.727000 audit[1695]: USER_END pid=1695 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.728000 audit[1695]: CRED_DISP pid=1695 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.736552 systemd[1]: sshd@8-10.0.0.25:22-10.0.0.1:36374.service: Deactivated successfully. Nov 8 00:03:04.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.25:22-10.0.0.1:36374 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.738985 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 00:03:04.741669 systemd-logind[1461]: Session 9 logged out. Waiting for processes to exit. Nov 8 00:03:04.743027 systemd[1]: Started sshd@9-10.0.0.25:22-10.0.0.1:36386.service - OpenSSH per-connection server daemon (10.0.0.1:36386). Nov 8 00:03:04.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.25:22-10.0.0.1:36386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.744160 systemd-logind[1461]: Removed session 9. Nov 8 00:03:04.803000 audit[1704]: USER_ACCT pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.804402 sshd[1704]: Accepted publickey for core from 10.0.0.1 port 36386 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.804000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.804000 audit[1704]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc3638660 a2=3 a3=0 items=0 ppid=1 pid=1704 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.804000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.805659 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.810208 systemd-logind[1461]: New session 10 of user core. Nov 8 00:03:04.819744 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 8 00:03:04.821000 audit[1704]: USER_START pid=1704 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.823000 audit[1707]: CRED_ACQ pid=1707 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.830369 sshd[1707]: Connection closed by 10.0.0.1 port 36386 Nov 8 00:03:04.830847 sshd-session[1704]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.831000 audit[1704]: USER_END pid=1704 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.831000 audit[1704]: CRED_DISP pid=1704 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.840372 systemd[1]: sshd@9-10.0.0.25:22-10.0.0.1:36386.service: Deactivated successfully. Nov 8 00:03:04.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.25:22-10.0.0.1:36386 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.842165 systemd[1]: session-10.scope: Deactivated successfully. Nov 8 00:03:04.844124 systemd-logind[1461]: Session 10 logged out. Waiting for processes to exit. Nov 8 00:03:04.845901 systemd-logind[1461]: Removed session 10. Nov 8 00:03:04.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.25:22-10.0.0.1:36400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.847898 systemd[1]: Started sshd@10-10.0.0.25:22-10.0.0.1:36400.service - OpenSSH per-connection server daemon (10.0.0.1:36400). Nov 8 00:03:04.922000 audit[1713]: USER_ACCT pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.922927 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 36400 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:04.923000 audit[1713]: CRED_ACQ pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.923000 audit[1713]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc116c940 a2=3 a3=0 items=0 ppid=1 pid=1713 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:04.923000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:04.924261 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:04.929942 systemd-logind[1461]: New session 11 of user core. Nov 8 00:03:04.944775 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 8 00:03:04.946000 audit[1713]: USER_START pid=1713 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.947000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.957000 audit[1719]: USER_ACCT pid=1719 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.958182 sudo[1719]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee -a /oem/grub.cfg Nov 8 00:03:04.957000 audit[1719]: CRED_REFR pid=1719 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.958442 sudo[1719]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:04.959000 audit[1719]: USER_START pid=1719 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.962129 sudo[1719]: pam_unix(sudo:session): session closed for user root Nov 8 00:03:04.961000 audit[1719]: USER_END pid=1719 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.961000 audit[1719]: CRED_DISP pid=1719 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.963733 sshd[1716]: Connection closed by 10.0.0.1 port 36400 Nov 8 00:03:04.964323 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:04.964000 audit[1713]: USER_END pid=1713 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.965000 audit[1713]: CRED_DISP pid=1713 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:04.975475 systemd[1]: sshd@10-10.0.0.25:22-10.0.0.1:36400.service: Deactivated successfully. Nov 8 00:03:04.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.25:22-10.0.0.1:36400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:04.977382 systemd[1]: session-11.scope: Deactivated successfully. Nov 8 00:03:04.978435 systemd-logind[1461]: Session 11 logged out. Waiting for processes to exit. Nov 8 00:03:04.980563 systemd-logind[1461]: Removed session 11. Nov 8 00:03:04.982342 systemd[1]: Started sshd@11-10.0.0.25:22-10.0.0.1:36416.service - OpenSSH per-connection server daemon (10.0.0.1:36416). Nov 8 00:03:04.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.25:22-10.0.0.1:36416 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:05.041000 audit[1725]: USER_ACCT pid=1725 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:05.041854 sshd[1725]: Accepted publickey for core from 10.0.0.1 port 36416 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:05.042000 audit[1725]: CRED_ACQ pid=1725 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:05.042000 audit[1725]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb031e60 a2=3 a3=0 items=0 ppid=1 pid=1725 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:05.042000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:05.043251 sshd-session[1725]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:05.048026 systemd-logind[1461]: New session 12 of user core. Nov 8 00:03:05.060721 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 8 00:03:05.064000 audit[1725]: USER_START pid=1725 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:05.065000 audit[1728]: CRED_ACQ pid=1728 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:05.073000 audit[1729]: USER_ACCT pid=1729 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:05.074189 sudo[1729]: core : PWD=/home/core ; USER=root ; COMMAND=/oem/bin/oem-postinst Nov 8 00:03:05.073000 audit[1729]: CRED_REFR pid=1729 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:05.074480 sudo[1729]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:05.075000 audit[1729]: USER_START pid=1729 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Nov 8 00:03:17.196573 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:03:17.196596 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:03:17.196605 kernel: KASLR enabled Nov 8 00:03:17.196610 kernel: efi: EFI v2.7 by EDK II Nov 8 00:03:17.196616 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b5018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 8 00:03:17.196622 kernel: random: crng init done Nov 8 00:03:17.196630 kernel: secureboot: Secure boot disabled Nov 8 00:03:17.196636 kernel: ACPI: Early table checksum verification disabled Nov 8 00:03:17.196644 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 8 00:03:17.196650 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:03:17.196656 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196663 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196669 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196687 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196698 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196705 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196711 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196718 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196725 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196731 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:03:17.196737 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:03:17.196744 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:03:17.196752 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:03:17.196758 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:03:17.196764 kernel: Zone ranges: Nov 8 00:03:17.196771 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:03:17.196777 kernel: DMA32 empty Nov 8 00:03:17.196783 kernel: Normal empty Nov 8 00:03:17.196790 kernel: Device empty Nov 8 00:03:17.196796 kernel: Movable zone start for each node Nov 8 00:03:17.196803 kernel: Early memory node ranges Nov 8 00:03:17.196809 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 8 00:03:17.196816 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 8 00:03:17.196822 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 8 00:03:17.196830 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 8 00:03:17.196836 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 8 00:03:17.196843 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 8 00:03:17.196850 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 8 00:03:17.196856 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:03:17.196863 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:03:17.196873 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:03:17.196880 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:03:17.196888 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:03:17.196894 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:03:17.196901 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:03:17.196909 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:03:17.196916 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:03:17.196923 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:03:17.196931 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 8 00:03:17.196938 kernel: psci: probing for conduit method from ACPI. Nov 8 00:03:17.196945 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:03:17.196952 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:03:17.196959 kernel: psci: Trusted OS migration not required Nov 8 00:03:17.196966 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:03:17.196973 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:03:17.196980 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:03:17.196987 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:03:17.196994 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:03:17.197001 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:03:17.197009 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:03:17.197016 kernel: CPU features: detected: Spectre-v4 Nov 8 00:03:17.197023 kernel: CPU features: detected: Spectre-BHB Nov 8 00:03:17.197030 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:03:17.197037 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:03:17.197044 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:03:17.197050 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:03:17.197057 kernel: alternatives: applying boot alternatives Nov 8 00:03:17.197065 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:03:17.197072 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:03:17.197081 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:03:17.197088 kernel: Fallback order for Node 0: 0 Nov 8 00:03:17.197095 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:03:17.197102 kernel: Policy zone: DMA Nov 8 00:03:17.197109 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:03:17.197115 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:03:17.197123 kernel: software IO TLB: area num 4. Nov 8 00:03:17.197129 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:03:17.197136 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 8 00:03:17.197143 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:03:17.197150 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:03:17.197159 kernel: rcu: RCU event tracing is enabled. Nov 8 00:03:17.197166 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:03:17.197173 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:03:17.197180 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:03:17.197187 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:03:17.197194 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:03:17.197201 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:03:17.197208 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:03:17.197223 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:03:17.197230 kernel: GICv3: 256 SPIs implemented Nov 8 00:03:17.197237 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:03:17.197245 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:03:17.197252 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:03:17.197259 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:03:17.197266 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:03:17.197272 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:03:17.197280 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:03:17.197287 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:03:17.197328 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:03:17.197335 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:03:17.197342 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:03:17.197349 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:03:17.197359 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:03:17.197366 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:03:17.197373 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:03:17.197380 kernel: arm-pv: using stolen time PV Nov 8 00:03:17.197388 kernel: Console: colour dummy device 80x25 Nov 8 00:03:17.197395 kernel: ACPI: Core revision 20240827 Nov 8 00:03:17.197402 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:03:17.197410 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:03:17.197418 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:03:17.197426 kernel: landlock: Up and running. Nov 8 00:03:17.197433 kernel: SELinux: Initializing. Nov 8 00:03:17.197440 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:03:17.197447 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:03:17.197455 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:03:17.197462 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:03:17.197470 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:03:17.197483 kernel: Remapping and enabling EFI services. Nov 8 00:03:17.197490 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:03:17.197499 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:03:17.197507 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:03:17.197514 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:03:17.197522 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:03:17.197531 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:03:17.197538 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:03:17.197546 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:03:17.197554 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:03:17.197561 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:03:17.197569 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:03:17.197576 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:03:17.197584 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:03:17.197594 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:03:17.197602 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:03:17.197609 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:03:17.197616 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:03:17.197624 kernel: SMP: Total of 4 processors activated. Nov 8 00:03:17.197631 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:03:17.197639 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:03:17.197648 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:03:17.197656 kernel: CPU features: detected: Common not Private translations Nov 8 00:03:17.197663 kernel: CPU features: detected: CRC32 instructions Nov 8 00:03:17.197671 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:03:17.197696 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:03:17.197707 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:03:17.197715 kernel: CPU features: detected: Privileged Access Never Nov 8 00:03:17.197741 kernel: CPU features: detected: RAS Extension Support Nov 8 00:03:17.197753 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:03:17.197761 kernel: alternatives: applying system-wide alternatives Nov 8 00:03:17.197768 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:03:17.197776 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 8 00:03:17.197785 kernel: devtmpfs: initialized Nov 8 00:03:17.197793 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:03:17.197800 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:03:17.197810 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:03:17.197818 kernel: 0 pages in range for non-PLT usage Nov 8 00:03:17.197825 kernel: 515232 pages in range for PLT usage Nov 8 00:03:17.197833 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:03:17.197841 kernel: SMBIOS 3.0.0 present. Nov 8 00:03:17.197849 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:03:17.197857 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:03:17.197866 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:03:17.197874 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:03:17.197882 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:03:17.197889 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:03:17.197897 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:03:17.197905 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 8 00:03:17.197912 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:03:17.197921 kernel: cpuidle: using governor menu Nov 8 00:03:17.197929 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:03:17.197937 kernel: ASID allocator initialised with 32768 entries Nov 8 00:03:17.197945 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:03:17.197953 kernel: Serial: AMBA PL011 UART driver Nov 8 00:03:17.197960 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:03:17.197968 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:03:17.197976 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:03:17.198000 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:03:17.198008 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:03:17.198015 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:03:17.198023 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:03:17.198030 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:03:17.198038 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:03:17.198069 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:03:17.198078 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:03:17.198086 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:03:17.198094 kernel: ACPI: Interpreter enabled Nov 8 00:03:17.198102 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:03:17.198109 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:03:17.198117 kernel: ACPI: CPU0 has been hot-added Nov 8 00:03:17.198124 kernel: ACPI: CPU1 has been hot-added Nov 8 00:03:17.198133 kernel: ACPI: CPU2 has been hot-added Nov 8 00:03:17.198141 kernel: ACPI: CPU3 has been hot-added Nov 8 00:03:17.198149 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:03:17.198157 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:03:17.198165 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:03:17.198341 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:03:17.198431 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:03:17.198516 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:03:17.198596 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:03:17.198694 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:03:17.198705 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:03:17.198713 kernel: PCI host bridge to bus 0000:00 Nov 8 00:03:17.198806 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:03:17.198894 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:03:17.198968 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:03:17.199042 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:03:17.199144 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:03:17.199255 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:03:17.199355 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:03:17.199439 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:03:17.199521 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:03:17.199602 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:03:17.199706 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:03:17.199793 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:03:17.199872 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:03:17.199946 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:03:17.200021 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:03:17.200032 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:03:17.200040 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:03:17.200047 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:03:17.200056 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:03:17.200064 kernel: iommu: Default domain type: Translated Nov 8 00:03:17.200072 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:03:17.200079 kernel: efivars: Registered efivars operations Nov 8 00:03:17.200087 kernel: vgaarb: loaded Nov 8 00:03:17.200094 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:03:17.200102 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:03:17.200110 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:03:17.200119 kernel: pnp: PnP ACPI init Nov 8 00:03:17.200212 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:03:17.200232 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:03:17.200240 kernel: NET: Registered PF_INET protocol family Nov 8 00:03:17.200248 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:03:17.200256 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:03:17.200266 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:03:17.200274 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:03:17.200282 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:03:17.200290 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:03:17.200297 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:03:17.200305 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:03:17.200313 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:03:17.200321 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:03:17.200330 kernel: kvm [1]: HYP mode not available Nov 8 00:03:17.200338 kernel: Initialise system trusted keyrings Nov 8 00:03:17.200346 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:03:17.200354 kernel: Key type asymmetric registered Nov 8 00:03:17.200361 kernel: Asymmetric key parser 'x509' registered Nov 8 00:03:17.200369 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:03:17.200377 kernel: io scheduler mq-deadline registered Nov 8 00:03:17.200386 kernel: io scheduler kyber registered Nov 8 00:03:17.200393 kernel: io scheduler bfq registered Nov 8 00:03:17.200401 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:03:17.200409 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:03:17.200417 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:03:17.200508 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:03:17.200520 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:03:17.200530 kernel: thunder_xcv, ver 1.0 Nov 8 00:03:17.200537 kernel: thunder_bgx, ver 1.0 Nov 8 00:03:17.200545 kernel: nicpf, ver 1.0 Nov 8 00:03:17.200553 kernel: nicvf, ver 1.0 Nov 8 00:03:17.200647 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:03:17.200746 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:03:16 UTC (1762560196) Nov 8 00:03:17.200760 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:03:17.200769 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:03:17.200777 kernel: watchdog: NMI not fully supported Nov 8 00:03:17.200785 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:03:17.200793 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:03:17.200800 kernel: Segment Routing with IPv6 Nov 8 00:03:17.200808 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:03:17.200817 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:03:17.200825 kernel: Key type dns_resolver registered Nov 8 00:03:17.200833 kernel: registered taskstats version 1 Nov 8 00:03:17.200841 kernel: Loading compiled-in X.509 certificates Nov 8 00:03:17.200849 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:03:17.200857 kernel: Demotion targets for Node 0: null Nov 8 00:03:17.200864 kernel: Key type .fscrypt registered Nov 8 00:03:17.200872 kernel: Key type fscrypt-provisioning registered Nov 8 00:03:17.201011 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:03:17.201023 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:03:17.201031 kernel: ima: No architecture policies found Nov 8 00:03:17.201046 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:03:17.201054 kernel: clk: Disabling unused clocks Nov 8 00:03:17.201062 kernel: PM: genpd: Disabling unused power domains Nov 8 00:03:17.201070 kernel: Freeing unused kernel memory: 12288K Nov 8 00:03:17.201082 kernel: Run /init as init process Nov 8 00:03:17.201090 kernel: with arguments: Nov 8 00:03:17.201099 kernel: /init Nov 8 00:03:17.201107 kernel: with environment: Nov 8 00:03:17.201115 kernel: HOME=/ Nov 8 00:03:17.201123 kernel: TERM=linux Nov 8 00:03:17.201290 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:03:17.201469 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 00:03:17.201567 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 00:03:17.201651 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:03:17.201661 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 00:03:17.201669 kernel: SCSI subsystem initialized Nov 8 00:03:17.201700 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:03:17.201709 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:03:17.201717 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:03:17.201725 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:03:17.201732 kernel: raid6: neonx8 gen() 15788 MB/s Nov 8 00:03:17.201740 kernel: raid6: neonx4 gen() 15741 MB/s Nov 8 00:03:17.201748 kernel: raid6: neonx2 gen() 13289 MB/s Nov 8 00:03:17.201757 kernel: raid6: neonx1 gen() 10420 MB/s Nov 8 00:03:17.201765 kernel: raid6: int64x8 gen() 6836 MB/s Nov 8 00:03:17.201773 kernel: raid6: int64x4 gen() 7331 MB/s Nov 8 00:03:17.201780 kernel: raid6: int64x2 gen() 6104 MB/s Nov 8 00:03:17.201788 kernel: raid6: int64x1 gen() 5050 MB/s Nov 8 00:03:17.201796 kernel: raid6: using algorithm neonx8 gen() 15788 MB/s Nov 8 00:03:17.201804 kernel: raid6: .... xor() 11919 MB/s, rmw enabled Nov 8 00:03:17.201812 kernel: raid6: using neon recovery algorithm Nov 8 00:03:17.201821 kernel: xor: measuring software checksum speed Nov 8 00:03:17.201828 kernel: 8regs : 21533 MB/sec Nov 8 00:03:17.201836 kernel: 32regs : 21693 MB/sec Nov 8 00:03:17.201844 kernel: arm64_neon : 27395 MB/sec Nov 8 00:03:17.201851 kernel: xor: using function: arm64_neon (27395 MB/sec) Nov 8 00:03:17.201859 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:03:17.201867 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 00:03:17.201876 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:03:17.201884 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:03:17.201892 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:03:17.201900 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:03:17.201907 kernel: loop: module loaded Nov 8 00:03:17.201915 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:03:17.201923 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:03:17.201934 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:03:17.201944 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:03:17.201953 systemd[1]: Detected virtualization kvm. Nov 8 00:03:17.201961 systemd[1]: Detected architecture arm64. Nov 8 00:03:17.201969 systemd[1]: Running in initrd. Nov 8 00:03:17.201977 systemd[1]: No hostname configured, using default hostname. Nov 8 00:03:17.201987 systemd[1]: Hostname set to . Nov 8 00:03:17.201996 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:03:17.202005 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:03:17.202013 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:03:17.202022 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:03:17.202127 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:03:17.202141 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:03:17.202150 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:03:17.202159 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:03:17.202168 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:03:17.202176 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:03:17.202184 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 00:03:17.202194 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:03:17.202203 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:03:17.202211 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:03:17.202227 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:03:17.202235 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:03:17.202244 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:03:17.202255 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:03:17.202263 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:03:17.202272 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:03:17.202287 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:03:17.202297 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:03:17.202305 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:03:17.202315 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:03:17.202324 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:03:17.202332 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:03:17.202341 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:03:17.202350 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:03:17.202358 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:03:17.202368 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:03:17.202376 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:03:17.202385 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:03:17.202393 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:03:17.202402 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:03:17.202412 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:03:17.202421 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:03:17.202429 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:03:17.202438 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:03:17.202446 kernel: Bridge firewalling registered Nov 8 00:03:17.202485 systemd-journald[339]: Collecting audit messages is enabled. Nov 8 00:03:17.202512 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:03:17.202521 kernel: audit: type=1130 audit(1762560197.195:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.202531 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:03:17.202540 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:03:17.202549 kernel: audit: type=1130 audit(1762560197.198:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.202558 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:03:17.202567 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:03:17.202576 kernel: audit: type=1130 audit(1762560197.200:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.202587 systemd-journald[339]: Journal started Nov 8 00:03:17.202606 systemd-journald[339]: Runtime Journal (/run/log/journal/39abc24d25b944628726edb1d49365bd) is 6M, max 48.5M, 42.4M free. Nov 8 00:03:17.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.191749 systemd-modules-load[340]: Inserted module 'br_netfilter' Nov 8 00:03:17.203825 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:03:17.203847 kernel: audit: type=1130 audit(1762560197.202:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.204508 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:03:17.228306 systemd-tmpfiles[358]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:03:17.230816 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:03:17.231806 kernel: audit: type=1130 audit(1762560197.230:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.233561 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:03:17.234839 kernel: audit: type=1130 audit(1762560197.232:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.239843 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:03:17.241229 kernel: audit: type=1130 audit(1762560197.239:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.241174 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:03:17.271140 dracut-cmdline[382]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:03:17.354704 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:03:17.365705 kernel: iscsi: registered transport (tcp) Nov 8 00:03:17.379725 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:03:17.379776 kernel: QLogic iSCSI HBA Driver Nov 8 00:03:17.405137 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:03:17.435991 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:03:17.437895 kernel: audit: type=1130 audit(1762560197.435:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.437126 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:03:17.496642 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:03:17.497822 kernel: audit: type=1130 audit(1762560197.496:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.498983 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:03:17.535179 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:03:17.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.535000 audit: BPF prog-id=6 op=LOAD Nov 8 00:03:17.535000 audit: BPF prog-id=7 op=LOAD Nov 8 00:03:17.536853 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:03:17.565765 systemd-udevd[587]: Using default interface naming scheme 'v257'. Nov 8 00:03:17.573862 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:03:17.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.574974 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:03:17.608136 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 8 00:03:17.635522 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:03:17.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.638553 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:03:17.698541 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:03:17.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.699628 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:03:17.738469 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Nov 8 00:03:17.738489 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-84ab3e1d\x2d7e7d\x2d48d1\x2d9438\x2d0fb3ac72fa47.device - /dev/disk/by-uuid/84ab3e1d-7e7d-48d1-9438-0fb3ac72fa47 being skipped. Nov 8 00:03:17.738495 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-6c6e1cdf\x2d1ff0\x2d4894\x2d831d\x2d41dc2993dfea.device - /dev/disk/by-partuuid/6c6e1cdf-1ff0-4894-831d-41dc2993dfea being skipped. Nov 8 00:03:17.738501 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 8 00:03:17.738508 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Nov 8 00:03:17.754535 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 8 00:03:17.764340 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:03:17.779968 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:03:17.788323 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:03:17.790690 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 8 00:03:17.795060 systemd[1]: Reload requested from client PID 661 ('systemctl') (unit decrypt-root.service)... Nov 8 00:03:17.796723 systemd[1]: Reloading... Nov 8 00:03:17.943225 systemd[1]: Reloading finished in 146 ms. Nov 8 00:03:17.960234 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:03:17.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.960366 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:03:17.962000 audit: BPF prog-id=8 op=LOAD Nov 8 00:03:17.962000 audit: BPF prog-id=3 op=UNLOAD Nov 8 00:03:17.962000 audit: BPF prog-id=9 op=LOAD Nov 8 00:03:17.962000 audit: BPF prog-id=10 op=LOAD Nov 8 00:03:17.962000 audit: BPF prog-id=4 op=UNLOAD Nov 8 00:03:17.962000 audit: BPF prog-id=5 op=UNLOAD Nov 8 00:03:17.963000 audit: BPF prog-id=11 op=LOAD Nov 8 00:03:17.963000 audit: BPF prog-id=12 op=LOAD Nov 8 00:03:17.963000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:03:17.963000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:03:17.965826 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:03:17.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:17.965913 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:03:17.965988 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:03:17.966055 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:03:17.966570 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:03:17.966669 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:03:17.966760 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:03:17.967589 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:03:17.979457 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 8 00:03:17.980208 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 8 00:03:17.988143 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:03:17.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:18.269743 kernel: Key type trusted registered Nov 8 00:03:18.271718 kernel: Key type encrypted registered Nov 8 00:03:18.296866 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:03:18.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-cryptsetup@rootencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:18.297262 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 8 00:03:18.297949 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:03:18.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:18.300132 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 8 00:03:18.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:18.770564 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:03:18.771111 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:03:18.771143 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:03:18.771158 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:03:18.776852 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:03:18.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:18.802886 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:03:18.806758 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:03:18.849435 systemd-fsck[806]: ROOT: clean, 202/113344 files, 22289/452608 blocks Nov 8 00:03:18.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:18.854153 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:03:18.856481 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:03:18.945063 kernel: EXT4-fs (dm-1): mounted filesystem bbb663ef-f99c-4d87-b4e3-9e1000cf895d r/w with ordered data mode. Quota mode: none. Nov 8 00:03:18.944454 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:03:18.944921 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:03:18.948292 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:03:18.951054 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:03:18.965914 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:03:18.969129 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:03:18.974735 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (814) Nov 8 00:03:18.974783 kernel: BTRFS info (device vdb6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:03:18.974939 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:03:18.978249 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 00:03:18.978289 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 00:03:18.977823 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:03:19.286278 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:03:19.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.287632 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:03:19.305856 initrd-setup-root-after-ignition[1113]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:03:19.307919 initrd-setup-root-after-ignition[1115]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:03:19.307919 initrd-setup-root-after-ignition[1115]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:03:19.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.311223 initrd-setup-root-after-ignition[1119]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:03:19.310537 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:03:19.311018 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 00:03:19.312810 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:03:19.365906 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:03:19.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.366043 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:03:19.366301 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:03:19.366325 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:03:19.366491 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:03:19.367480 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:03:19.385769 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:03:19.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.387084 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:03:19.411535 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:03:19.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=decrypt-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.411668 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:03:19.411783 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:03:19.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.411864 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:03:19.411920 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 8 00:03:19.412036 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 8 00:03:19.412161 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:03:19.412262 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:03:19.412850 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:03:19.412927 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:03:19.412994 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 00:03:19.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.413059 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 00:03:19.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.413125 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:03:19.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.413190 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:03:19.413265 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:03:19.413334 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:03:19.413402 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:03:19.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.413469 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:03:19.413539 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:03:19.413609 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:03:19.413691 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:03:19.413760 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:03:19.413826 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:03:19.413920 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:03:19.413998 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:03:19.414062 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:03:19.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.414134 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:03:19.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.414192 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:03:19.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.414276 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:03:19.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.414364 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:03:19.415265 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:03:19.415315 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:03:19.418746 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:03:19.418846 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:03:19.418888 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:03:19.422741 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:03:19.422810 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:03:19.422926 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:03:19.424065 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:03:19.424184 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:03:19.424297 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:03:19.424396 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:03:19.424490 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:03:19.424576 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:03:19.424670 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:03:19.424781 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:03:19.424876 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:03:19.424962 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:03:19.425056 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:03:19.425143 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:03:19.425240 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:03:19.425330 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:03:19.425422 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:03:19.425505 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:03:19.425597 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:03:19.425722 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:03:19.426641 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:03:19.431349 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:03:19.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.431441 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:03:19.438889 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:03:19.439742 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:03:19.440036 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:03:19.440073 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:03:19.440106 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:03:19.440132 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:03:19.440171 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:03:19.440201 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:03:19.440400 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:03:19.440442 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:03:19.441414 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:03:19.441461 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:03:19.443351 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:03:19.443365 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:03:19.443410 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:03:19.443472 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:03:19.443503 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:03:19.443542 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:03:19.443570 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:03:19.474838 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:03:19.474956 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:03:19.475177 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:03:19.475985 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:03:19.497483 systemd[1]: Switching root. Nov 8 00:03:19.535714 systemd-journald[339]: Journal stopped Nov 8 00:03:20.021519 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Nov 8 00:03:20.021566 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:03:20.021579 kernel: SELinux: policy capability open_perms=1 Nov 8 00:03:20.021590 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:03:20.021601 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:03:20.021613 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:03:20.021626 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:03:20.021636 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:03:20.021646 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:03:20.021656 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:03:20.021667 systemd[1]: Successfully loaded SELinux policy in 43.139ms. Nov 8 00:03:20.021788 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.228ms. Nov 8 00:03:20.021803 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:03:20.021815 systemd[1]: Detected virtualization kvm. Nov 8 00:03:20.021826 systemd[1]: Detected architecture arm64. Nov 8 00:03:20.021836 zram_generator::config[1164]: No configuration found. Nov 8 00:03:20.021848 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:03:20.021860 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:03:20.021871 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:03:20.021882 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:03:20.021893 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:03:20.021903 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:03:20.021914 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:03:20.021924 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:03:20.021937 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:03:20.021948 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:03:20.021959 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:03:20.021973 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:03:20.021984 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:03:20.021994 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:03:20.022005 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:03:20.022017 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:03:20.022027 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:03:20.022038 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:03:20.022049 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:03:20.022060 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 8 00:03:20.022070 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:03:20.022081 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:03:20.022096 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:03:20.022108 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:03:20.022122 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:03:20.022133 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:03:20.022144 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:03:20.022155 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:03:20.023239 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:03:20.023271 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:03:20.023282 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:03:20.023293 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:03:20.023304 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:03:20.023320 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:03:20.023331 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:03:20.023345 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:03:20.023356 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:03:20.023367 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:03:20.023378 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:03:20.023389 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:03:20.023399 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:03:20.023410 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:03:20.023423 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:03:20.023434 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:03:20.023445 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:03:20.023456 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:03:20.023467 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:03:20.023478 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:03:20.023489 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:03:20.023502 systemd[1]: Reached target machines.target - Containers. Nov 8 00:03:20.023514 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:03:20.023542 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:03:20.023555 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:03:20.023567 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:03:20.023577 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:03:20.023590 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:03:20.023601 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:03:20.023611 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:03:20.023621 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:03:20.023633 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:03:20.023644 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:03:20.023654 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:03:20.023666 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:03:20.023689 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:03:20.023705 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:03:20.023726 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:03:20.023737 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:03:20.023748 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:03:20.023759 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:03:20.023770 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:03:20.023781 kernel: fuse: init (API version 7.41) Nov 8 00:03:20.023792 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:03:20.023805 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:03:20.023817 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:03:20.023829 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:03:20.023839 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:03:20.023850 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:03:20.023861 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:03:20.023872 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:03:20.023883 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:03:20.023895 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:03:20.023906 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:03:20.023917 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:03:20.023928 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:03:20.023939 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:03:20.023951 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:03:20.023962 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:03:20.023974 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:03:20.023985 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:03:20.023996 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:03:20.024007 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:03:20.024018 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:03:20.024029 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:03:20.024041 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:03:20.024053 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:03:20.024064 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:03:20.024076 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:03:20.024087 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:03:20.024099 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:03:20.024110 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:03:20.024123 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:03:20.024134 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:03:20.024145 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:03:20.024206 systemd-journald[1239]: Collecting audit messages is enabled. Nov 8 00:03:20.024243 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:03:20.024255 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:03:20.024267 systemd-journald[1239]: Journal started Nov 8 00:03:20.024288 systemd-journald[1239]: Runtime Journal (/run/log/journal/39abc24d25b944628726edb1d49365bd) is 6M, max 48.5M, 42.4M free. Nov 8 00:03:19.921000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:03:19.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.970000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:03:19.970000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:03:19.972000 audit: BPF prog-id=18 op=LOAD Nov 8 00:03:19.974000 audit: BPF prog-id=19 op=LOAD Nov 8 00:03:19.974000 audit: BPF prog-id=20 op=LOAD Nov 8 00:03:19.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.993000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.019000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:03:20.019000 audit[1239]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffd8b89e0 a2=4000 a3=0 items=0 ppid=1 pid=1239 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:20.019000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:03:20.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.884881 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:03:20.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:19.910195 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 00:03:19.910218 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-84ab3e1d\x2d7e7d\x2d48d1\x2d9438\x2d0fb3ac72fa47.device - /dev/disk/by-uuid/84ab3e1d-7e7d-48d1-9438-0fb3ac72fa47. Nov 8 00:03:20.026768 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:03:20.026808 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:03:19.910717 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:03:20.026099 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:03:20.026334 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:03:20.027719 kernel: ACPI: bus type drm_connector registered Nov 8 00:03:20.029471 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:03:20.029749 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:03:20.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.041104 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:03:20.043980 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:03:20.047011 kernel: loop1: detected capacity change from 0 to 109808 Nov 8 00:03:20.046829 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:03:20.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.055119 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:03:20.055506 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:03:20.057015 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 00:03:20.057060 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:03:20.058882 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:03:20.063546 systemd-journald[1239]: Time spent on flushing to /var/log/journal/39abc24d25b944628726edb1d49365bd is 43.268ms for 810 entries. Nov 8 00:03:20.063546 systemd-journald[1239]: System Journal (/var/log/journal/39abc24d25b944628726edb1d49365bd) is 8M, max 170.3M, 162.2M free. Nov 8 00:03:20.130450 systemd-journald[1239]: Received client request to flush runtime journal. Nov 8 00:03:20.130757 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 00:03:20.130811 kernel: loop3: detected capacity change from 0 to 109808 Nov 8 00:03:20.130840 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 00:03:20.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.083000 audit: BPF prog-id=21 op=LOAD Nov 8 00:03:20.083000 audit: BPF prog-id=22 op=LOAD Nov 8 00:03:20.083000 audit: BPF prog-id=23 op=LOAD Nov 8 00:03:20.085000 audit: BPF prog-id=24 op=LOAD Nov 8 00:03:20.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.096000 audit: BPF prog-id=25 op=LOAD Nov 8 00:03:20.103000 audit: BPF prog-id=26 op=LOAD Nov 8 00:03:20.103000 audit: BPF prog-id=27 op=LOAD Nov 8 00:03:20.106000 audit: BPF prog-id=28 op=LOAD Nov 8 00:03:20.106000 audit: BPF prog-id=29 op=LOAD Nov 8 00:03:20.106000 audit: BPF prog-id=30 op=LOAD Nov 8 00:03:20.071863 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:03:20.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.082961 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:03:20.085196 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:03:20.088863 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:03:20.089788 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:03:20.090109 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:03:20.106836 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:03:20.108314 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:03:20.133139 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:03:20.136857 (sd-merge)[1317]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:03:20.137976 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Nov 8 00:03:20.137987 systemd-tmpfiles[1315]: ACLs are not supported, ignoring. Nov 8 00:03:20.140769 (sd-merge)[1317]: Merged extensions into '/usr'. Nov 8 00:03:20.144145 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:03:20.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.146191 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:03:20.148891 systemd[1]: Starting ensure-sysext.service... Nov 8 00:03:20.151802 systemd-nsresourced[1318]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:03:20.152935 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:03:20.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.155864 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:03:20.157816 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:03:20.178645 systemd[1]: Reload requested from client PID 1325 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:03:20.178660 systemd[1]: Reloading... Nov 8 00:03:20.181977 systemd-tmpfiles[1326]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:03:20.182489 systemd-tmpfiles[1326]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:03:20.182962 systemd-tmpfiles[1326]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:03:20.184068 systemd-tmpfiles[1326]: ACLs are not supported, ignoring. Nov 8 00:03:20.184196 systemd-tmpfiles[1326]: ACLs are not supported, ignoring. Nov 8 00:03:20.190391 systemd-tmpfiles[1326]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:03:20.190509 systemd-tmpfiles[1326]: Skipping /boot Nov 8 00:03:20.198093 systemd-tmpfiles[1326]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:03:20.198229 systemd-tmpfiles[1326]: Skipping /boot Nov 8 00:03:20.212527 systemd-oomd[1311]: No swap; memory pressure usage will be degraded Nov 8 00:03:20.245707 zram_generator::config[1375]: No configuration found. Nov 8 00:03:20.252360 systemd-resolved[1312]: Positive Trust Anchors: Nov 8 00:03:20.252379 systemd-resolved[1312]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:03:20.252382 systemd-resolved[1312]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:03:20.252413 systemd-resolved[1312]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:03:20.258642 systemd-resolved[1312]: Defaulting to hostname 'linux'. Nov 8 00:03:20.409844 systemd[1]: Reloading finished in 230 ms. Nov 8 00:03:20.429502 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:03:20.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.429699 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:03:20.438000 audit: BPF prog-id=31 op=LOAD Nov 8 00:03:20.438000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:03:20.438000 audit: BPF prog-id=32 op=LOAD Nov 8 00:03:20.438000 audit: BPF prog-id=33 op=LOAD Nov 8 00:03:20.438000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:03:20.438000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:03:20.439000 audit: BPF prog-id=34 op=LOAD Nov 8 00:03:20.439000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:03:20.439000 audit: BPF prog-id=35 op=LOAD Nov 8 00:03:20.439000 audit: BPF prog-id=36 op=LOAD Nov 8 00:03:20.439000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:03:20.439000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:03:20.440000 audit: BPF prog-id=37 op=LOAD Nov 8 00:03:20.440000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:03:20.441000 audit: BPF prog-id=38 op=LOAD Nov 8 00:03:20.441000 audit: BPF prog-id=28 op=UNLOAD Nov 8 00:03:20.441000 audit: BPF prog-id=39 op=LOAD Nov 8 00:03:20.441000 audit: BPF prog-id=40 op=LOAD Nov 8 00:03:20.441000 audit: BPF prog-id=29 op=UNLOAD Nov 8 00:03:20.441000 audit: BPF prog-id=30 op=UNLOAD Nov 8 00:03:20.442000 audit: BPF prog-id=41 op=LOAD Nov 8 00:03:20.442000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:03:20.442000 audit: BPF prog-id=42 op=LOAD Nov 8 00:03:20.442000 audit: BPF prog-id=43 op=LOAD Nov 8 00:03:20.442000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:03:20.442000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:03:20.445402 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:03:20.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.452590 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:03:20.453999 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:03:20.455096 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:03:20.456140 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:03:20.461030 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:03:20.467063 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:03:20.469590 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:03:20.472895 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:03:20.473934 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:03:20.476040 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:03:20.476191 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:03:20.476370 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:03:20.476467 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:03:20.476563 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:03:20.479151 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:03:20.479322 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:03:20.479458 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:03:20.479543 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:03:20.479633 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:03:20.480159 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:03:20.481725 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:03:20.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.483264 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:03:20.483485 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:03:20.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.486897 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:03:20.487123 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:03:20.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.488373 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:03:20.489756 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:03:20.490918 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:03:20.491924 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:03:20.492069 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:03:20.492232 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:03:20.492338 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:03:20.492446 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:03:20.496748 systemd[1]: Finished ensure-sysext.service. Nov 8 00:03:20.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.497104 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:03:20.497406 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:03:20.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.497762 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:03:20.497929 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:03:20.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.499362 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:03:20.499576 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:03:20.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.501238 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:03:20.501318 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:03:20.501000 audit: BPF prog-id=44 op=LOAD Nov 8 00:03:20.503037 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:03:20.534000 audit[1427]: SYSTEM_BOOT pid=1427 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.540450 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:03:20.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.548028 augenrules[1423]: /sbin/augenrules: No change Nov 8 00:03:20.553081 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:03:20.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.555715 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:03:20.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.556426 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:03:20.558752 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:03:20.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.558000 audit: BPF prog-id=12 op=UNLOAD Nov 8 00:03:20.558000 audit: BPF prog-id=11 op=UNLOAD Nov 8 00:03:20.560000 audit: BPF prog-id=45 op=LOAD Nov 8 00:03:20.560000 audit: BPF prog-id=46 op=LOAD Nov 8 00:03:20.562372 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:03:20.562834 augenrules[1462]: No rules Nov 8 00:03:20.564426 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:03:20.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.564874 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:03:20.592805 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:03:20.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.592983 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:03:20.604331 systemd-udevd[1464]: Using default interface naming scheme 'v257'. Nov 8 00:03:20.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.623566 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:03:20.624000 audit: BPF prog-id=47 op=LOAD Nov 8 00:03:20.626126 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:03:20.659860 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 8 00:03:20.659902 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 8 00:03:20.670838 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:03:20.705969 systemd-networkd[1475]: lo: Link UP Nov 8 00:03:20.705977 systemd-networkd[1475]: lo: Gained carrier Nov 8 00:03:20.707627 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:03:20.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.707796 systemd[1]: Reached target network.target - Network. Nov 8 00:03:20.709753 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:03:20.710919 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:03:20.719083 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:03:20.719888 systemd-networkd[1475]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:03:20.719912 systemd-networkd[1475]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:03:20.721458 systemd-networkd[1475]: eth0: Link UP Nov 8 00:03:20.721654 systemd-networkd[1475]: eth0: Gained carrier Nov 8 00:03:20.721691 systemd-networkd[1475]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:03:20.725774 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:03:20.737780 systemd-networkd[1475]: eth0: DHCPv4 address 10.0.0.25/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:03:20.739755 systemd-timesyncd[1442]: Network configuration changed, trying to establish connection. Nov 8 00:03:20.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.743734 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:03:20.744691 kernel: kauditd_printk_skb: 177 callbacks suppressed Nov 8 00:03:20.745502 kernel: audit: type=1130 audit(1762560200.743:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.748201 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:03:20.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.748686 kernel: audit: type=1130 audit(1762560200.747:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.840944 ldconfig[1425]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:03:20.845905 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:03:20.871600 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:03:20.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.872708 kernel: audit: type=1130 audit(1762560200.870:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.873050 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:03:20.887571 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:03:20.887750 kernel: audit: type=1130 audit(1762560200.886:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.892472 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:03:20.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.892739 kernel: audit: type=1130 audit(1762560200.891:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.892740 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:03:20.892864 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:03:20.892917 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:03:20.893234 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:03:20.893321 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:03:20.893356 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:03:20.893451 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:03:20.893477 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:03:20.893495 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:03:20.893511 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:03:20.893525 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:03:20.895290 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:03:20.896878 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:03:20.898747 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:03:20.898917 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:03:20.898956 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:03:20.908697 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:03:20.909066 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:03:20.909746 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:03:20.909840 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:03:20.909864 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:03:20.909913 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:03:20.909931 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:03:20.910865 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:03:20.911910 systemd[1]: Starting cryptenroll-helper-bind.service... Nov 8 00:03:20.912890 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:03:20.913876 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:03:20.916225 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:03:20.917365 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:03:20.917417 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:03:20.918788 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:03:20.920984 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:03:20.922921 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:03:20.923000 audit: BPF prog-id=48 op=LOAD Nov 8 00:03:20.924701 kernel: audit: type=1334 audit(1762560200.923:191): prog-id=48 op=LOAD Nov 8 00:03:20.927453 kernel: audit: type=1334 audit(1762560200.925:192): prog-id=49 op=LOAD Nov 8 00:03:20.927529 kernel: audit: type=1334 audit(1762560200.925:193): prog-id=50 op=LOAD Nov 8 00:03:20.925000 audit: BPF prog-id=49 op=LOAD Nov 8 00:03:20.925000 audit: BPF prog-id=50 op=LOAD Nov 8 00:03:20.927624 jq[1535]: false Nov 8 00:03:20.929472 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:03:20.929518 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 8 00:03:20.931818 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:03:20.944716 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:03:20.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.945152 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:03:20.945432 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:03:20.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.945712 kernel: audit: type=1130 audit(1762560200.944:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.945767 kernel: audit: type=1130 audit(1762560200.944:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.946326 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:03:20.946545 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:03:20.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.946874 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:03:20.947362 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:03:20.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.951130 jq[1546]: true Nov 8 00:03:20.954913 extend-filesystems[1536]: Found /dev/mapper/rootencrypted Nov 8 00:03:20.960732 extend-filesystems[1570]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 00:03:20.963874 extend-filesystems[1536]: Found /dev/vdb6 Nov 8 00:03:20.965395 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:03:20.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.966794 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:03:20.969894 jq[1568]: false Nov 8 00:03:20.970942 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 00:03:20.971226 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 00:03:20.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.972542 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:03:20.985575 dbus-daemon[1533]: [system] SELinux support is enabled Nov 8 00:03:20.985931 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:03:20.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.988266 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:03:20.988301 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:03:20.988352 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:03:20.988363 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:03:20.994264 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:03:20.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:20.995866 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:03:21.005848 systemd-logind[1541]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:03:21.006452 systemd-logind[1541]: New seat seat0. Nov 8 00:03:21.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.008058 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:03:21.016071 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:03:21.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.016376 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:03:21.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.019494 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:03:21.039846 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:03:21.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.043243 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:03:21.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.044929 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:03:21.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.045808 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:03:21.110329 containerd[1574]: time="2025-11-08T00:03:21Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:03:21.111560 containerd[1574]: time="2025-11-08T00:03:21.111515400Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:03:21.130159 containerd[1574]: time="2025-11-08T00:03:21.130087880Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="18.6µs" Nov 8 00:03:21.130159 containerd[1574]: time="2025-11-08T00:03:21.130144840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:03:21.130302 containerd[1574]: time="2025-11-08T00:03:21.130199920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:03:21.130302 containerd[1574]: time="2025-11-08T00:03:21.130225920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:03:21.132933 containerd[1574]: time="2025-11-08T00:03:21.132872960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:03:21.133036 containerd[1574]: time="2025-11-08T00:03:21.132944480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:03:21.133776 containerd[1574]: time="2025-11-08T00:03:21.133732960Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:03:21.133776 containerd[1574]: time="2025-11-08T00:03:21.133767400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:03:21.136879 containerd[1574]: time="2025-11-08T00:03:21.136824960Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:03:21.136879 containerd[1574]: time="2025-11-08T00:03:21.136871160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137010 containerd[1574]: time="2025-11-08T00:03:21.136892320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137010 containerd[1574]: time="2025-11-08T00:03:21.136907120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137426 containerd[1574]: time="2025-11-08T00:03:21.137390920Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137426 containerd[1574]: time="2025-11-08T00:03:21.137416000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137617 containerd[1574]: time="2025-11-08T00:03:21.137590880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137876 containerd[1574]: time="2025-11-08T00:03:21.137847520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137914 containerd[1574]: time="2025-11-08T00:03:21.137886960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:03:21.137914 containerd[1574]: time="2025-11-08T00:03:21.137898440Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:03:21.137951 containerd[1574]: time="2025-11-08T00:03:21.137934360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:03:21.138326 containerd[1574]: time="2025-11-08T00:03:21.138290160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:03:21.138736 containerd[1574]: time="2025-11-08T00:03:21.138709800Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:03:21.141478 containerd[1574]: time="2025-11-08T00:03:21.141434680Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:03:21.141545 containerd[1574]: time="2025-11-08T00:03:21.141499920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:03:21.143825 containerd[1574]: time="2025-11-08T00:03:21.143772360Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:03:21.143825 containerd[1574]: time="2025-11-08T00:03:21.143815440Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:03:21.143907 containerd[1574]: time="2025-11-08T00:03:21.143839280Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:03:21.143907 containerd[1574]: time="2025-11-08T00:03:21.143854360Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:03:21.143907 containerd[1574]: time="2025-11-08T00:03:21.143869000Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:03:21.143907 containerd[1574]: time="2025-11-08T00:03:21.143879400Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:03:21.143907 containerd[1574]: time="2025-11-08T00:03:21.143893560Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:03:21.144026 containerd[1574]: time="2025-11-08T00:03:21.143910240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:03:21.144026 containerd[1574]: time="2025-11-08T00:03:21.143922120Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:03:21.144026 containerd[1574]: time="2025-11-08T00:03:21.143932920Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:03:21.144026 containerd[1574]: time="2025-11-08T00:03:21.143942720Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:03:21.144026 containerd[1574]: time="2025-11-08T00:03:21.143955400Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:03:21.144127 containerd[1574]: time="2025-11-08T00:03:21.144060600Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:03:21.144127 containerd[1574]: time="2025-11-08T00:03:21.144080720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:03:21.144127 containerd[1574]: time="2025-11-08T00:03:21.144105560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:03:21.144127 containerd[1574]: time="2025-11-08T00:03:21.144120120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:03:21.144199 containerd[1574]: time="2025-11-08T00:03:21.144132040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:03:21.144199 containerd[1574]: time="2025-11-08T00:03:21.144142640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:03:21.144199 containerd[1574]: time="2025-11-08T00:03:21.144153840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:03:21.144199 containerd[1574]: time="2025-11-08T00:03:21.144164000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:03:21.144199 containerd[1574]: time="2025-11-08T00:03:21.144174800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:03:21.144199 containerd[1574]: time="2025-11-08T00:03:21.144185120Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:03:21.144318 containerd[1574]: time="2025-11-08T00:03:21.144205120Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:03:21.144318 containerd[1574]: time="2025-11-08T00:03:21.144247440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:03:21.144318 containerd[1574]: time="2025-11-08T00:03:21.144310280Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:03:21.144414 containerd[1574]: time="2025-11-08T00:03:21.144328160Z" level=info msg="Start snapshots syncer" Nov 8 00:03:21.144414 containerd[1574]: time="2025-11-08T00:03:21.144358600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:03:21.144666 containerd[1574]: time="2025-11-08T00:03:21.144572600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:03:21.144902 containerd[1574]: time="2025-11-08T00:03:21.144702440Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:03:21.144902 containerd[1574]: time="2025-11-08T00:03:21.144771240Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:03:21.144902 containerd[1574]: time="2025-11-08T00:03:21.144848560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:03:21.144902 containerd[1574]: time="2025-11-08T00:03:21.144872400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:03:21.144902 containerd[1574]: time="2025-11-08T00:03:21.144884360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:03:21.144902 containerd[1574]: time="2025-11-08T00:03:21.144894280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.144906160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.144917320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.144927920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.144938000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.144948920Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.144985960Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.145002000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.145010760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:03:21.145024 containerd[1574]: time="2025-11-08T00:03:21.145020600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145029040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145039520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145050440Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145067800Z" level=info msg="runtime interface created" Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145073280Z" level=info msg="created NRI interface" Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145084720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145096600Z" level=info msg="Connect containerd service" Nov 8 00:03:21.145195 containerd[1574]: time="2025-11-08T00:03:21.145118600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:03:21.145769 containerd[1574]: time="2025-11-08T00:03:21.145739680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:03:21.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256532400Z" level=info msg="Start subscribing containerd event" Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256603080Z" level=info msg="Start recovering state" Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256720600Z" level=info msg="Start event monitor" Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256744440Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256753640Z" level=info msg="Start streaming server" Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256762080Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256768760Z" level=info msg="runtime interface starting up..." Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256774680Z" level=info msg="starting plugins..." Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256789040Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.256996520Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.257048560Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:03:21.257865 containerd[1574]: time="2025-11-08T00:03:21.257107640Z" level=info msg="containerd successfully booted in 0.147154s" Nov 8 00:03:21.257318 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:03:21.721665 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:03:21.724948 systemd[1]: Started sshd@0-10.0.0.25:22-10.0.0.1:41954.service - OpenSSH per-connection server daemon (10.0.0.1:41954). Nov 8 00:03:21.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.25:22-10.0.0.1:41954 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.808000 audit[1660]: USER_ACCT pid=1660 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:21.809859 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 41954 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:21.810000 audit[1660]: CRED_ACQ pid=1660 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:21.810000 audit[1660]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe2fed6f0 a2=3 a3=0 items=0 ppid=1 pid=1660 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:21.810000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:21.811740 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:21.819653 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:03:21.823077 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:03:21.829975 systemd-logind[1541]: New session 1 of user core. Nov 8 00:03:21.846085 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:03:21.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.850120 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:03:21.867000 audit[1669]: USER_ACCT pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:03:21.867000 audit[1669]: CRED_ACQ pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 00:03:21.868147 (systemd)[1669]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:03:21.872024 systemd-logind[1541]: New session c1 of user core. Nov 8 00:03:21.874000 audit[1669]: USER_START pid=1669 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.016858 systemd[1669]: Queued start job for default target default.target. Nov 8 00:03:22.034758 systemd[1669]: Created slice app.slice - User Application Slice. Nov 8 00:03:22.034794 systemd[1669]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:03:22.034807 systemd[1669]: Reached target paths.target - Paths. Nov 8 00:03:22.034856 systemd[1669]: Reached target timers.target - Timers. Nov 8 00:03:22.036063 systemd[1669]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:03:22.039964 systemd[1669]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:03:22.049879 systemd[1669]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:03:22.049960 systemd[1669]: Reached target sockets.target - Sockets. Nov 8 00:03:22.061524 systemd[1669]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:03:22.061641 systemd[1669]: Reached target basic.target - Basic System. Nov 8 00:03:22.061718 systemd[1669]: Reached target default.target - Main User Target. Nov 8 00:03:22.061745 systemd[1669]: Startup finished in 179ms. Nov 8 00:03:22.061939 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:03:22.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.071924 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:03:22.075000 audit[1660]: USER_START pid=1660 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.077000 audit[1691]: CRED_ACQ pid=1691 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.25:22-10.0.0.1:51040 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.097258 systemd[1]: Started sshd@1-10.0.0.25:22-10.0.0.1:51040.service - OpenSSH per-connection server daemon (10.0.0.1:51040). Nov 8 00:03:22.172000 audit[1694]: USER_ACCT pid=1694 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.173055 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 51040 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:22.173000 audit[1694]: CRED_ACQ pid=1694 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.173000 audit[1694]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe61e20b0 a2=3 a3=0 items=0 ppid=1 pid=1694 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:22.173000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:22.174415 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:22.179016 systemd-logind[1541]: New session 2 of user core. Nov 8 00:03:22.193881 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:03:22.196000 audit[1694]: USER_START pid=1694 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.199000 audit[1705]: CRED_ACQ pid=1705 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.214986 sshd[1705]: Connection closed by 10.0.0.1 port 51040 Nov 8 00:03:22.216155 sshd-session[1694]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:22.217000 audit[1694]: USER_END pid=1694 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.217000 audit[1694]: CRED_DISP pid=1694 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.227728 systemd[1]: sshd@1-10.0.0.25:22-10.0.0.1:51040.service: Deactivated successfully. Nov 8 00:03:22.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.25:22-10.0.0.1:51040 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.229410 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:03:22.236877 systemd-logind[1541]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:03:22.240872 systemd[1]: Started sshd@2-10.0.0.25:22-10.0.0.1:51054.service - OpenSSH per-connection server daemon (10.0.0.1:51054). Nov 8 00:03:22.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.25:22-10.0.0.1:51054 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.243068 systemd-logind[1541]: Removed session 2. Nov 8 00:03:22.308000 audit[1711]: USER_ACCT pid=1711 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.310000 audit[1711]: CRED_ACQ pid=1711 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.310000 audit[1711]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcffa73c0 a2=3 a3=0 items=0 ppid=1 pid=1711 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:22.310000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:22.311486 sshd-session[1711]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:22.312314 sshd[1711]: Accepted publickey for core from 10.0.0.1 port 51054 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:22.319093 systemd-logind[1541]: New session 3 of user core. Nov 8 00:03:22.323940 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:03:22.328000 audit[1711]: USER_START pid=1711 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.331000 audit[1718]: CRED_ACQ pid=1718 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.339688 sshd[1718]: Connection closed by 10.0.0.1 port 51054 Nov 8 00:03:22.340040 sshd-session[1711]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:22.341000 audit[1711]: USER_END pid=1711 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.341000 audit[1711]: CRED_DISP pid=1711 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:22.344324 systemd[1]: sshd@2-10.0.0.25:22-10.0.0.1:51054.service: Deactivated successfully. Nov 8 00:03:22.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.25:22-10.0.0.1:51054 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.347226 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:03:22.351180 systemd-logind[1541]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:03:22.353313 systemd-logind[1541]: Removed session 3. Nov 8 00:03:22.709950 systemd-networkd[1475]: eth0: Gained IPv6LL Nov 8 00:03:22.710582 systemd-timesyncd[1442]: Network configuration changed, trying to establish connection. Nov 8 00:03:22.715741 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:03:22.716158 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:03:22.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.717474 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:03:22.719604 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:03:22.758954 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:03:22.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.761123 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:03:22.761387 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:03:22.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:22.763085 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:03:23.506715 systemd-cryptenroll[1532]: New TPM2 token enrolled as key slot 2. Nov 8 00:03:23.527569 systemd-cryptenroll[1532]: Wiped slot 1. Nov 8 00:03:23.566811 systemd[1]: Finished cryptenroll-helper-bind.service. Nov 8 00:03:23.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=cryptenroll-helper-bind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:23.567809 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:03:23.568841 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:03:23.609701 update_engine[1793]: I20251108 00:03:23.608843 1793 main.cc:92] Flatcar Update Engine starting Nov 8 00:03:23.611702 update_engine[1793]: I20251108 00:03:23.611644 1793 update_check_scheduler.cc:74] Next update check in 4m30s Nov 8 00:03:23.611739 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:03:23.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:23.615552 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:03:23.615751 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:03:23.615812 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:03:23.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:23.617293 systemd[1]: Startup finished in 1.235s (kernel) + 2.619s (initrd) + 4.061s (userspace) = 7.915s. Nov 8 00:03:23.661988 locksmithd[1794]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:03:23.975000 audit[1597]: USER_ACCT pid=1597 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:03:23.975000 audit[1597]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=fffffa5f2930 a2=3 a3=0 items=0 ppid=1 pid=1597 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=4 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:23.975000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 8 00:03:23.976421 login[1597]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:23.982821 systemd-logind[1541]: New session 4 of user core. Nov 8 00:03:23.986000 audit[1598]: USER_ACCT pid=1598 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:03:23.988000 audit[1598]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=fffff4247a50 a2=3 a3=0 items=0 ppid=1 pid=1598 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=5 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:23.988000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 8 00:03:23.991010 login[1598]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:23.995902 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:03:23.999000 audit[1597]: USER_START pid=1597 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:03:24.001918 systemd-logind[1541]: New session 5 of user core. Nov 8 00:03:24.002000 audit[1597]: CRED_ACQ pid=1597 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:03:24.010966 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:03:24.016000 audit[1598]: USER_START pid=1598 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:03:24.016000 audit[1598]: CRED_ACQ pid=1598 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:03:24.213301 systemd-timesyncd[1442]: Network configuration changed, trying to establish connection. Nov 8 00:03:25.334759 systemd-timesyncd[1442]: Network configuration changed, trying to establish connection. Nov 8 00:03:32.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.25:22-10.0.0.1:36750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.363155 systemd[1]: Started sshd@3-10.0.0.25:22-10.0.0.1:36750.service - OpenSSH per-connection server daemon (10.0.0.1:36750). Nov 8 00:03:32.363837 kernel: kauditd_printk_skb: 72 callbacks suppressed Nov 8 00:03:32.363865 kernel: audit: type=1130 audit(1762560212.362:258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.25:22-10.0.0.1:36750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.438000 audit[1827]: USER_ACCT pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.439589 sshd[1827]: Accepted publickey for core from 10.0.0.1 port 36750 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:32.439879 kernel: audit: type=1101 audit(1762560212.438:259): pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.439000 audit[1827]: CRED_ACQ pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.439000 audit[1827]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdbcbf3e0 a2=3 a3=0 items=0 ppid=1 pid=1827 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:32.439000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:32.440698 kernel: audit: type=1103 audit(1762560212.439:260): pid=1827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.440721 kernel: audit: type=1006 audit(1762560212.439:261): pid=1827 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=6 res=1 Nov 8 00:03:32.440733 kernel: audit: type=1300 audit(1762560212.439:261): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdbcbf3e0 a2=3 a3=0 items=0 ppid=1 pid=1827 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:32.440755 kernel: audit: type=1327 audit(1762560212.439:261): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:32.440788 sshd-session[1827]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:32.445973 systemd-logind[1541]: New session 6 of user core. Nov 8 00:03:32.461931 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:03:32.464000 audit[1827]: USER_START pid=1827 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.465703 kernel: audit: type=1105 audit(1762560212.464:262): pid=1827 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.465000 audit[1830]: CRED_ACQ pid=1830 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.468195 kernel: audit: type=1103 audit(1762560212.465:263): pid=1830 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.475846 sshd[1830]: Connection closed by 10.0.0.1 port 36750 Nov 8 00:03:32.476481 sshd-session[1827]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:32.477000 audit[1827]: USER_END pid=1827 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.477000 audit[1827]: CRED_DISP pid=1827 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.478712 kernel: audit: type=1106 audit(1762560212.477:264): pid=1827 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.478792 kernel: audit: type=1104 audit(1762560212.477:265): pid=1827 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.495958 systemd[1]: sshd@3-10.0.0.25:22-10.0.0.1:36750.service: Deactivated successfully. Nov 8 00:03:32.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.25:22-10.0.0.1:36750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.499546 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:03:32.500485 systemd-logind[1541]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:03:32.505055 systemd[1]: Started sshd@4-10.0.0.25:22-10.0.0.1:36762.service - OpenSSH per-connection server daemon (10.0.0.1:36762). Nov 8 00:03:32.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.25:22-10.0.0.1:36762 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.506005 systemd-logind[1541]: Removed session 6. Nov 8 00:03:32.563000 audit[1836]: USER_ACCT pid=1836 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.564538 sshd[1836]: Accepted publickey for core from 10.0.0.1 port 36762 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:32.564000 audit[1836]: CRED_ACQ pid=1836 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.564000 audit[1836]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc4e1c3d0 a2=3 a3=0 items=0 ppid=1 pid=1836 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:32.564000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:32.565826 sshd-session[1836]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:32.570623 systemd-logind[1541]: New session 7 of user core. Nov 8 00:03:32.581887 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:03:32.585000 audit[1836]: USER_START pid=1836 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.586000 audit[1839]: CRED_ACQ pid=1839 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.591300 sshd[1839]: Connection closed by 10.0.0.1 port 36762 Nov 8 00:03:32.591897 sshd-session[1836]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:32.591000 audit[1836]: USER_END pid=1836 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.591000 audit[1836]: CRED_DISP pid=1836 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.601814 systemd[1]: sshd@4-10.0.0.25:22-10.0.0.1:36762.service: Deactivated successfully. Nov 8 00:03:32.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.25:22-10.0.0.1:36762 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.603480 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:03:32.604498 systemd-logind[1541]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:03:32.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.25:22-10.0.0.1:36768 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.606891 systemd[1]: Started sshd@5-10.0.0.25:22-10.0.0.1:36768.service - OpenSSH per-connection server daemon (10.0.0.1:36768). Nov 8 00:03:32.607587 systemd-logind[1541]: Removed session 7. Nov 8 00:03:32.675000 audit[1845]: USER_ACCT pid=1845 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.675938 sshd[1845]: Accepted publickey for core from 10.0.0.1 port 36768 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:32.676000 audit[1845]: CRED_ACQ pid=1845 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.676000 audit[1845]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7a51cf0 a2=3 a3=0 items=0 ppid=1 pid=1845 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:32.676000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:32.677289 sshd-session[1845]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:32.681772 systemd-logind[1541]: New session 8 of user core. Nov 8 00:03:32.695920 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 00:03:32.698000 audit[1845]: USER_START pid=1845 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.699000 audit[1848]: CRED_ACQ pid=1848 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.710903 sshd[1848]: Connection closed by 10.0.0.1 port 36768 Nov 8 00:03:32.710942 sshd-session[1845]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:32.711000 audit[1845]: USER_END pid=1845 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.711000 audit[1845]: CRED_DISP pid=1845 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.719871 systemd[1]: sshd@5-10.0.0.25:22-10.0.0.1:36768.service: Deactivated successfully. Nov 8 00:03:32.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.25:22-10.0.0.1:36768 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.722092 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 00:03:32.722804 systemd-logind[1541]: Session 8 logged out. Waiting for processes to exit. Nov 8 00:03:32.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.25:22-10.0.0.1:36780 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.727129 systemd[1]: Started sshd@6-10.0.0.25:22-10.0.0.1:36780.service - OpenSSH per-connection server daemon (10.0.0.1:36780). Nov 8 00:03:32.728120 systemd-logind[1541]: Removed session 8. Nov 8 00:03:32.792000 audit[1854]: USER_ACCT pid=1854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.793458 sshd[1854]: Accepted publickey for core from 10.0.0.1 port 36780 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:32.793000 audit[1854]: CRED_ACQ pid=1854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.793000 audit[1854]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff63e1440 a2=3 a3=0 items=0 ppid=1 pid=1854 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:32.793000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:32.794847 sshd-session[1854]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:32.801117 systemd-logind[1541]: New session 9 of user core. Nov 8 00:03:32.811917 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 00:03:32.814000 audit[1854]: USER_START pid=1854 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.816000 audit[1857]: CRED_ACQ pid=1857 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.833000 audit[1858]: USER_ACCT pid=1858 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.834129 sudo[1858]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:03:32.833000 audit[1858]: CRED_REFR pid=1858 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.834403 sudo[1858]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:32.835000 audit[1858]: USER_START pid=1858 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.836000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 00:03:32.843000 audit[1533]: USER_MAC_STATUS pid=1533 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 00:03:32.836000 audit[1859]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffccdfc2b0 a2=1 a3=0 items=0 ppid=1858 pid=1859 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:32.836000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 00:03:32.846757 sudo[1858]: pam_unix(sudo:session): session closed for user root Nov 8 00:03:32.846000 audit[1858]: USER_END pid=1858 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.846000 audit[1858]: CRED_DISP pid=1858 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.848601 sshd[1857]: Connection closed by 10.0.0.1 port 36780 Nov 8 00:03:32.849024 sshd-session[1854]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:32.850000 audit[1854]: USER_END pid=1854 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.850000 audit[1854]: CRED_DISP pid=1854 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.861473 systemd[1]: sshd@6-10.0.0.25:22-10.0.0.1:36780.service: Deactivated successfully. Nov 8 00:03:32.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.25:22-10.0.0.1:36780 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.864312 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 00:03:32.865207 systemd-logind[1541]: Session 9 logged out. Waiting for processes to exit. Nov 8 00:03:32.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.25:22-10.0.0.1:36796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.868082 systemd[1]: Started sshd@7-10.0.0.25:22-10.0.0.1:36796.service - OpenSSH per-connection server daemon (10.0.0.1:36796). Nov 8 00:03:32.868550 systemd-logind[1541]: Removed session 9. Nov 8 00:03:32.930000 audit[1864]: USER_ACCT pid=1864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.931241 sshd[1864]: Accepted publickey for core from 10.0.0.1 port 36796 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:32.933000 audit[1864]: CRED_ACQ pid=1864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.933000 audit[1864]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffce90c5b0 a2=3 a3=0 items=0 ppid=1 pid=1864 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:32.933000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:32.934499 sshd-session[1864]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:32.942764 systemd-logind[1541]: New session 10 of user core. Nov 8 00:03:32.949936 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 8 00:03:32.951000 audit[1864]: USER_START pid=1864 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.953000 audit[1867]: CRED_ACQ pid=1867 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:32.963000 audit[1869]: USER_ACCT pid=1869 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.965000 audit[1869]: CRED_REFR pid=1869 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.964351 sudo[1869]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:03:32.965919 sudo[1869]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:32.970000 audit[1869]: USER_START pid=1869 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.972000 audit[1869]: USER_END pid=1869 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.972000 audit[1869]: CRED_DISP pid=1869 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.972622 sudo[1869]: pam_unix(sudo:session): session closed for user root Nov 8 00:03:32.978000 audit[1868]: USER_ACCT pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.979363 sudo[1868]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:03:32.978000 audit[1868]: CRED_REFR pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.979626 sudo[1868]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:03:32.981000 audit[1868]: USER_START pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:32.992348 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:03:33.021772 augenrules[1872]: /sbin/augenrules: No change Nov 8 00:03:33.027723 augenrules[1887]: No rules Nov 8 00:03:33.028968 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:03:33.029274 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:03:33.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.031296 sudo[1868]: pam_unix(sudo:session): session closed for user root Nov 8 00:03:33.030000 audit[1868]: USER_END pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.030000 audit[1868]: CRED_DISP pid=1868 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.033351 sshd[1867]: Connection closed by 10.0.0.1 port 36796 Nov 8 00:03:33.033927 sshd-session[1864]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:33.034000 audit[1864]: USER_END pid=1864 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.034000 audit[1864]: CRED_DISP pid=1864 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.049111 systemd[1]: sshd@7-10.0.0.25:22-10.0.0.1:36796.service: Deactivated successfully. Nov 8 00:03:33.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.25:22-10.0.0.1:36796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.051436 systemd[1]: session-10.scope: Deactivated successfully. Nov 8 00:03:33.053759 systemd-logind[1541]: Session 10 logged out. Waiting for processes to exit. Nov 8 00:03:33.056055 systemd[1]: Started sshd@8-10.0.0.25:22-10.0.0.1:36798.service - OpenSSH per-connection server daemon (10.0.0.1:36798). Nov 8 00:03:33.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.25:22-10.0.0.1:36798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.059924 systemd-logind[1541]: Removed session 10. Nov 8 00:03:33.117000 audit[1896]: USER_ACCT pid=1896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.119633 sshd[1896]: Accepted publickey for core from 10.0.0.1 port 36798 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:33.119000 audit[1896]: CRED_ACQ pid=1896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.119000 audit[1896]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea1867f0 a2=3 a3=0 items=0 ppid=1 pid=1896 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:33.119000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:33.121005 sshd-session[1896]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:33.130756 systemd-logind[1541]: New session 11 of user core. Nov 8 00:03:33.144947 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 8 00:03:33.147000 audit[1896]: USER_START pid=1896 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.152000 audit[1899]: CRED_ACQ pid=1899 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.167576 sshd[1899]: Connection closed by 10.0.0.1 port 36798 Nov 8 00:03:33.168366 sshd-session[1896]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:33.170000 audit[1896]: USER_END pid=1896 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.171000 audit[1896]: CRED_DISP pid=1896 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.178000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.25:22-10.0.0.1:36798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.179504 systemd[1]: sshd@8-10.0.0.25:22-10.0.0.1:36798.service: Deactivated successfully. Nov 8 00:03:33.182761 systemd[1]: session-11.scope: Deactivated successfully. Nov 8 00:03:33.186474 systemd-logind[1541]: Session 11 logged out. Waiting for processes to exit. Nov 8 00:03:33.191628 systemd[1]: Started sshd@9-10.0.0.25:22-10.0.0.1:36810.service - OpenSSH per-connection server daemon (10.0.0.1:36810). Nov 8 00:03:33.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.25:22-10.0.0.1:36810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.194090 systemd-logind[1541]: Removed session 11. Nov 8 00:03:33.268000 audit[1905]: USER_ACCT pid=1905 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.269313 sshd[1905]: Accepted publickey for core from 10.0.0.1 port 36810 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:03:33.269000 audit[1905]: CRED_ACQ pid=1905 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.269000 audit[1905]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc10a8100 a2=3 a3=0 items=0 ppid=1 pid=1905 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:03:33.269000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:03:33.270605 sshd-session[1905]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:03:33.276086 systemd-logind[1541]: New session 12 of user core. Nov 8 00:03:33.286969 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 8 00:03:33.288000 audit[1905]: USER_START pid=1905 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.291000 audit[1908]: CRED_ACQ pid=1908 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.301269 sshd[1908]: Connection closed by 10.0.0.1 port 36810 Nov 8 00:03:33.301817 sshd-session[1905]: pam_unix(sshd:session): session closed for user core Nov 8 00:03:33.303000 audit[1905]: USER_END pid=1905 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.303000 audit[1905]: CRED_DISP pid=1905 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:03:33.307010 systemd[1]: sshd@9-10.0.0.25:22-10.0.0.1:36810.service: Deactivated successfully. Nov 8 00:03:33.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.25:22-10.0.0.1:36810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:03:33.308874 systemd[1]: session-12.scope: Deactivated successfully. Nov 8 00:03:33.309738 systemd-logind[1541]: Session 12 logged out. Waiting for processes to exit. Nov 8 00:03:33.311107 systemd-logind[1541]: Removed session 12.